0s autopkgtest [14:12:27]: starting date and time: 2024-11-25 14:12:27+0000 0s autopkgtest [14:12:27]: git checkout: 6f3be7a8 Fix armhf LXD image generation for plucky 0s autopkgtest [14:12:27]: host juju-7f2275-prod-proposed-migration-environment-20; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.pl23o6b2/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:rust-serde,src:rust-serde-derive --apt-upgrade rust-crates-io --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=rust-serde/1.0.215-1 rust-serde-derive/1.0.215-1' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-20@bos03-arm64-16.secgroup --name adt-plucky-arm64-rust-crates-io-20241125-141227-juju-7f2275-prod-proposed-migration-environment-20-39e32843-fa7d-496c-a8e2-e199ea682e97 --image adt/ubuntu-plucky-arm64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-20 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 205s autopkgtest [14:15:52]: testbed dpkg architecture: arm64 205s autopkgtest [14:15:52]: testbed apt version: 2.9.8 205s autopkgtest [14:15:52]: @@@@@@@@@@@@@@@@@@@@ test bed setup 207s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 207s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [786 kB] 207s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [14.2 kB] 207s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [50.2 kB] 207s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [9704 B] 207s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 Packages [80.1 kB] 207s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/restricted arm64 Packages [57.8 kB] 207s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/universe arm64 Packages [639 kB] 208s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse arm64 Packages [19.3 kB] 208s Fetched 1731 kB in 2s (1062 kB/s) 208s Reading package lists... 213s Reading package lists... 213s Building dependency tree... 213s Reading state information... 214s Calculating upgrade... 215s The following package was automatically installed and is no longer required: 215s libsgutils2-1.46-2 215s Use 'sudo apt autoremove' to remove it. 216s The following NEW packages will be installed: 216s libsgutils2-1.48 216s The following packages will be upgraded: 216s bash bpftrace curl debconf debconf-i18n distro-info dracut-install 216s fwupd-signed gir1.2-girepository-2.0 gir1.2-glib-2.0 hostname init 216s init-system-helpers libaudit-common libaudit1 libcurl3t64-gnutls libcurl4t64 216s libgirepository-1.0-1 libglib2.0-0t64 libglib2.0-data liblzma5 216s libpam-modules libpam-modules-bin libpam-runtime libpam0g libplymouth5 216s libselinux1 libsemanage-common libsemanage2 linux-base lto-disabled-list 216s lxd-installer openssh-client openssh-server openssh-sftp-server 216s pinentry-curses plymouth plymouth-theme-ubuntu-text python3-blinker 216s python3-dbus python3-debconf python3-gi python3-jsonschema-specifications 216s python3-rpds-py python3-yaml sg3-utils sg3-utils-udev vim-common vim-tiny 216s xxd xz-utils 216s 51 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 216s Need to get 12.2 MB of archives. 216s After this operation, 2599 kB of additional disk space will be used. 216s Get:1 http://ftpmaster.internal/ubuntu plucky/main arm64 bash arm64 5.2.32-1ubuntu2 [791 kB] 216s Get:2 http://ftpmaster.internal/ubuntu plucky/main arm64 hostname arm64 3.25 [11.0 kB] 216s Get:3 http://ftpmaster.internal/ubuntu plucky/main arm64 init-system-helpers all 1.67ubuntu1 [39.1 kB] 216s Get:4 http://ftpmaster.internal/ubuntu plucky/main arm64 libaudit-common all 1:4.0.2-2ubuntu1 [6578 B] 216s Get:5 http://ftpmaster.internal/ubuntu plucky/main arm64 libaudit1 arm64 1:4.0.2-2ubuntu1 [54.2 kB] 216s Get:6 http://ftpmaster.internal/ubuntu plucky/main arm64 debconf-i18n all 1.5.87ubuntu1 [204 kB] 216s Get:7 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-debconf all 1.5.87ubuntu1 [4156 B] 216s Get:8 http://ftpmaster.internal/ubuntu plucky/main arm64 debconf all 1.5.87ubuntu1 [124 kB] 216s Get:9 http://ftpmaster.internal/ubuntu plucky/main arm64 libpam0g arm64 1.5.3-7ubuntu4 [68.6 kB] 216s Get:10 http://ftpmaster.internal/ubuntu plucky/main arm64 libselinux1 arm64 3.7-3ubuntu1 [81.6 kB] 216s Get:11 http://ftpmaster.internal/ubuntu plucky/main arm64 libpam-modules-bin arm64 1.5.3-7ubuntu4 [50.4 kB] 216s Get:12 http://ftpmaster.internal/ubuntu plucky/main arm64 libpam-modules arm64 1.5.3-7ubuntu4 [285 kB] 216s Get:13 http://ftpmaster.internal/ubuntu plucky/main arm64 init arm64 1.67ubuntu1 [6428 B] 216s Get:14 http://ftpmaster.internal/ubuntu plucky/main arm64 openssh-sftp-server arm64 1:9.9p1-3ubuntu2 [36.8 kB] 216s Get:15 http://ftpmaster.internal/ubuntu plucky/main arm64 openssh-server arm64 1:9.9p1-3ubuntu2 [524 kB] 216s Get:16 http://ftpmaster.internal/ubuntu plucky/main arm64 openssh-client arm64 1:9.9p1-3ubuntu2 [920 kB] 216s Get:17 http://ftpmaster.internal/ubuntu plucky/main arm64 libpam-runtime all 1.5.3-7ubuntu4 [40.8 kB] 216s Get:18 http://ftpmaster.internal/ubuntu plucky/main arm64 liblzma5 arm64 5.6.3-1 [138 kB] 216s Get:19 http://ftpmaster.internal/ubuntu plucky/main arm64 libsemanage-common all 3.7-2build1 [7186 B] 216s Get:20 http://ftpmaster.internal/ubuntu plucky/main arm64 libsemanage2 arm64 3.7-2build1 [92.2 kB] 216s Get:21 http://ftpmaster.internal/ubuntu plucky/main arm64 distro-info arm64 1.12 [19.4 kB] 216s Get:22 http://ftpmaster.internal/ubuntu plucky/main arm64 gir1.2-girepository-2.0 arm64 1.82.0-2 [25.2 kB] 216s Get:23 http://ftpmaster.internal/ubuntu plucky/main arm64 gir1.2-glib-2.0 arm64 2.82.2-3 [182 kB] 216s Get:24 http://ftpmaster.internal/ubuntu plucky/main arm64 libglib2.0-0t64 arm64 2.82.2-3 [1560 kB] 216s Get:25 http://ftpmaster.internal/ubuntu plucky/main arm64 libgirepository-1.0-1 arm64 1.82.0-2 [83.0 kB] 216s Get:26 http://ftpmaster.internal/ubuntu plucky/main arm64 libglib2.0-data all 2.82.2-3 [51.7 kB] 216s Get:27 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-dbus arm64 1.3.2-5build4 [109 kB] 216s Get:28 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-gi arm64 3.50.0-3build1 [279 kB] 216s Get:29 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-yaml arm64 6.0.2-1build1 [164 kB] 216s Get:30 http://ftpmaster.internal/ubuntu plucky/main arm64 vim-tiny arm64 2:9.1.0861-1ubuntu1 [805 kB] 216s Get:31 http://ftpmaster.internal/ubuntu plucky/main arm64 vim-common all 2:9.1.0861-1ubuntu1 [395 kB] 216s Get:32 http://ftpmaster.internal/ubuntu plucky/main arm64 xxd arm64 2:9.1.0861-1ubuntu1 [67.3 kB] 216s Get:33 http://ftpmaster.internal/ubuntu plucky/main arm64 libplymouth5 arm64 24.004.60-2ubuntu4 [141 kB] 216s Get:34 http://ftpmaster.internal/ubuntu plucky/main arm64 plymouth-theme-ubuntu-text arm64 24.004.60-2ubuntu4 [9904 B] 216s Get:35 http://ftpmaster.internal/ubuntu plucky/main arm64 plymouth arm64 24.004.60-2ubuntu4 [135 kB] 217s Get:36 http://ftpmaster.internal/ubuntu plucky/main arm64 xz-utils arm64 5.6.3-1 [272 kB] 217s Get:37 http://ftpmaster.internal/ubuntu plucky/main arm64 bpftrace arm64 0.21.2-2ubuntu3 [1854 kB] 217s Get:38 http://ftpmaster.internal/ubuntu plucky/main arm64 curl arm64 8.11.0-1ubuntu2 [243 kB] 217s Get:39 http://ftpmaster.internal/ubuntu plucky/main arm64 libcurl4t64 arm64 8.11.0-1ubuntu2 [372 kB] 217s Get:40 http://ftpmaster.internal/ubuntu plucky/main arm64 dracut-install arm64 105-2ubuntu2 [34.7 kB] 217s Get:41 http://ftpmaster.internal/ubuntu plucky/main arm64 fwupd-signed arm64 1.55+1.7-1 [30.9 kB] 217s Get:42 http://ftpmaster.internal/ubuntu plucky/main arm64 libcurl3t64-gnutls arm64 8.11.0-1ubuntu2 [367 kB] 217s Get:43 http://ftpmaster.internal/ubuntu plucky/main arm64 libsgutils2-1.48 arm64 1.48-0ubuntu1 [118 kB] 217s Get:44 http://ftpmaster.internal/ubuntu plucky/main arm64 linux-base all 4.10.1ubuntu1 [34.8 kB] 217s Get:45 http://ftpmaster.internal/ubuntu plucky/main arm64 lto-disabled-list all 54 [12.2 kB] 217s Get:46 http://ftpmaster.internal/ubuntu plucky/main arm64 lxd-installer all 10 [5264 B] 217s Get:47 http://ftpmaster.internal/ubuntu plucky/main arm64 pinentry-curses arm64 1.3.1-0ubuntu2 [38.5 kB] 217s Get:48 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-blinker all 1.9.0-1 [10.7 kB] 217s Get:49 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-rpds-py arm64 0.21.0-2ubuntu1 [302 kB] 217s Get:50 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-jsonschema-specifications all 2023.12.1-2 [9116 B] 217s Get:51 http://ftpmaster.internal/ubuntu plucky/main arm64 sg3-utils arm64 1.48-0ubuntu1 [999 kB] 217s Get:52 http://ftpmaster.internal/ubuntu plucky/main arm64 sg3-utils-udev all 1.48-0ubuntu1 [6608 B] 218s Preconfiguring packages ... 218s Fetched 12.2 MB in 1s (10.5 MB/s) 218s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 80002 files and directories currently installed.) 218s Preparing to unpack .../bash_5.2.32-1ubuntu2_arm64.deb ... 218s Unpacking bash (5.2.32-1ubuntu2) over (5.2.32-1ubuntu1) ... 219s Setting up bash (5.2.32-1ubuntu2) ... 219s update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode 219s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 80002 files and directories currently installed.) 219s Preparing to unpack .../hostname_3.25_arm64.deb ... 219s Unpacking hostname (3.25) over (3.23+nmu2ubuntu2) ... 219s Setting up hostname (3.25) ... 219s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 80002 files and directories currently installed.) 219s Preparing to unpack .../init-system-helpers_1.67ubuntu1_all.deb ... 219s Unpacking init-system-helpers (1.67ubuntu1) over (1.66ubuntu1) ... 219s Setting up init-system-helpers (1.67ubuntu1) ... 219s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 80002 files and directories currently installed.) 219s Preparing to unpack .../libaudit-common_1%3a4.0.2-2ubuntu1_all.deb ... 219s Unpacking libaudit-common (1:4.0.2-2ubuntu1) over (1:4.0.1-1ubuntu2) ... 219s Setting up libaudit-common (1:4.0.2-2ubuntu1) ... 219s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 80002 files and directories currently installed.) 219s Preparing to unpack .../libaudit1_1%3a4.0.2-2ubuntu1_arm64.deb ... 219s Unpacking libaudit1:arm64 (1:4.0.2-2ubuntu1) over (1:4.0.1-1ubuntu2) ... 219s Setting up libaudit1:arm64 (1:4.0.2-2ubuntu1) ... 220s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 80002 files and directories currently installed.) 220s Preparing to unpack .../debconf-i18n_1.5.87ubuntu1_all.deb ... 220s Unpacking debconf-i18n (1.5.87ubuntu1) over (1.5.86ubuntu1) ... 220s Preparing to unpack .../python3-debconf_1.5.87ubuntu1_all.deb ... 220s Unpacking python3-debconf (1.5.87ubuntu1) over (1.5.86ubuntu1) ... 221s Preparing to unpack .../debconf_1.5.87ubuntu1_all.deb ... 221s Unpacking debconf (1.5.87ubuntu1) over (1.5.86ubuntu1) ... 221s Setting up debconf (1.5.87ubuntu1) ... 221s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 80002 files and directories currently installed.) 221s Preparing to unpack .../libpam0g_1.5.3-7ubuntu4_arm64.deb ... 221s Unpacking libpam0g:arm64 (1.5.3-7ubuntu4) over (1.5.3-7ubuntu2) ... 221s Setting up libpam0g:arm64 (1.5.3-7ubuntu4) ... 222s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 80002 files and directories currently installed.) 222s Preparing to unpack .../libselinux1_3.7-3ubuntu1_arm64.deb ... 222s Unpacking libselinux1:arm64 (3.7-3ubuntu1) over (3.5-2ubuntu5) ... 222s Setting up libselinux1:arm64 (3.7-3ubuntu1) ... 222s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 80002 files and directories currently installed.) 222s Preparing to unpack .../libpam-modules-bin_1.5.3-7ubuntu4_arm64.deb ... 222s Unpacking libpam-modules-bin (1.5.3-7ubuntu4) over (1.5.3-7ubuntu2) ... 222s Setting up libpam-modules-bin (1.5.3-7ubuntu4) ... 223s pam_namespace.service is a disabled or a static unit not running, not starting it. 223s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 80002 files and directories currently installed.) 223s Preparing to unpack .../libpam-modules_1.5.3-7ubuntu4_arm64.deb ... 223s Unpacking libpam-modules:arm64 (1.5.3-7ubuntu4) over (1.5.3-7ubuntu2) ... 223s Setting up libpam-modules:arm64 (1.5.3-7ubuntu4) ... 223s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 80002 files and directories currently installed.) 223s Preparing to unpack .../init_1.67ubuntu1_arm64.deb ... 223s Unpacking init (1.67ubuntu1) over (1.66ubuntu1) ... 223s Preparing to unpack .../openssh-sftp-server_1%3a9.9p1-3ubuntu2_arm64.deb ... 223s Unpacking openssh-sftp-server (1:9.9p1-3ubuntu2) over (1:9.7p1-7ubuntu5) ... 223s Preparing to unpack .../openssh-server_1%3a9.9p1-3ubuntu2_arm64.deb ... 224s Unpacking openssh-server (1:9.9p1-3ubuntu2) over (1:9.7p1-7ubuntu5) ... 224s Preparing to unpack .../openssh-client_1%3a9.9p1-3ubuntu2_arm64.deb ... 224s Unpacking openssh-client (1:9.9p1-3ubuntu2) over (1:9.7p1-7ubuntu5) ... 224s Preparing to unpack .../libpam-runtime_1.5.3-7ubuntu4_all.deb ... 224s Unpacking libpam-runtime (1.5.3-7ubuntu4) over (1.5.3-7ubuntu2) ... 224s Setting up libpam-runtime (1.5.3-7ubuntu4) ... 225s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 80004 files and directories currently installed.) 225s Preparing to unpack .../liblzma5_5.6.3-1_arm64.deb ... 225s Unpacking liblzma5:arm64 (5.6.3-1) over (5.6.2-2) ... 225s Setting up liblzma5:arm64 (5.6.3-1) ... 225s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 80004 files and directories currently installed.) 225s Preparing to unpack .../libsemanage-common_3.7-2build1_all.deb ... 225s Unpacking libsemanage-common (3.7-2build1) over (3.5-1build6) ... 225s Setting up libsemanage-common (3.7-2build1) ... 225s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 80003 files and directories currently installed.) 225s Preparing to unpack .../libsemanage2_3.7-2build1_arm64.deb ... 225s Unpacking libsemanage2:arm64 (3.7-2build1) over (3.5-1build6) ... 225s Setting up libsemanage2:arm64 (3.7-2build1) ... 226s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 80003 files and directories currently installed.) 226s Preparing to unpack .../00-distro-info_1.12_arm64.deb ... 226s Unpacking distro-info (1.12) over (1.9) ... 226s Preparing to unpack .../01-gir1.2-girepository-2.0_1.82.0-2_arm64.deb ... 226s Unpacking gir1.2-girepository-2.0:arm64 (1.82.0-2) over (1.80.1-4) ... 226s Preparing to unpack .../02-gir1.2-glib-2.0_2.82.2-3_arm64.deb ... 226s Unpacking gir1.2-glib-2.0:arm64 (2.82.2-3) over (2.82.1-0ubuntu1) ... 226s Preparing to unpack .../03-libglib2.0-0t64_2.82.2-3_arm64.deb ... 226s Unpacking libglib2.0-0t64:arm64 (2.82.2-3) over (2.82.1-0ubuntu1) ... 226s Preparing to unpack .../04-libgirepository-1.0-1_1.82.0-2_arm64.deb ... 226s Unpacking libgirepository-1.0-1:arm64 (1.82.0-2) over (1.80.1-4) ... 226s Preparing to unpack .../05-libglib2.0-data_2.82.2-3_all.deb ... 226s Unpacking libglib2.0-data (2.82.2-3) over (2.82.1-0ubuntu1) ... 226s Preparing to unpack .../06-python3-dbus_1.3.2-5build4_arm64.deb ... 227s Unpacking python3-dbus (1.3.2-5build4) over (1.3.2-5build3) ... 227s Preparing to unpack .../07-python3-gi_3.50.0-3build1_arm64.deb ... 227s Unpacking python3-gi (3.50.0-3build1) over (3.50.0-3) ... 227s Preparing to unpack .../08-python3-yaml_6.0.2-1build1_arm64.deb ... 227s Unpacking python3-yaml (6.0.2-1build1) over (6.0.2-1) ... 228s Preparing to unpack .../09-vim-tiny_2%3a9.1.0861-1ubuntu1_arm64.deb ... 228s Unpacking vim-tiny (2:9.1.0861-1ubuntu1) over (2:9.1.0777-1ubuntu1) ... 228s Preparing to unpack .../10-vim-common_2%3a9.1.0861-1ubuntu1_all.deb ... 228s Unpacking vim-common (2:9.1.0861-1ubuntu1) over (2:9.1.0777-1ubuntu1) ... 228s Preparing to unpack .../11-xxd_2%3a9.1.0861-1ubuntu1_arm64.deb ... 228s Unpacking xxd (2:9.1.0861-1ubuntu1) over (2:9.1.0777-1ubuntu1) ... 228s Preparing to unpack .../12-libplymouth5_24.004.60-2ubuntu4_arm64.deb ... 228s Unpacking libplymouth5:arm64 (24.004.60-2ubuntu4) over (24.004.60-1ubuntu11) ... 228s Preparing to unpack .../13-plymouth-theme-ubuntu-text_24.004.60-2ubuntu4_arm64.deb ... 228s Unpacking plymouth-theme-ubuntu-text (24.004.60-2ubuntu4) over (24.004.60-1ubuntu11) ... 228s Preparing to unpack .../14-plymouth_24.004.60-2ubuntu4_arm64.deb ... 228s Unpacking plymouth (24.004.60-2ubuntu4) over (24.004.60-1ubuntu11) ... 228s Preparing to unpack .../15-xz-utils_5.6.3-1_arm64.deb ... 228s Unpacking xz-utils (5.6.3-1) over (5.6.2-2) ... 229s Preparing to unpack .../16-bpftrace_0.21.2-2ubuntu3_arm64.deb ... 229s Unpacking bpftrace (0.21.2-2ubuntu3) over (0.21.2-2ubuntu2) ... 229s Preparing to unpack .../17-curl_8.11.0-1ubuntu2_arm64.deb ... 229s Unpacking curl (8.11.0-1ubuntu2) over (8.9.1-2ubuntu2) ... 229s Preparing to unpack .../18-libcurl4t64_8.11.0-1ubuntu2_arm64.deb ... 229s Unpacking libcurl4t64:arm64 (8.11.0-1ubuntu2) over (8.9.1-2ubuntu2) ... 229s Preparing to unpack .../19-dracut-install_105-2ubuntu2_arm64.deb ... 229s Unpacking dracut-install (105-2ubuntu2) over (105-1ubuntu1) ... 229s Preparing to unpack .../20-fwupd-signed_1.55+1.7-1_arm64.deb ... 229s Unpacking fwupd-signed (1.55+1.7-1) over (1.54+1.6-1build1) ... 230s Preparing to unpack .../21-libcurl3t64-gnutls_8.11.0-1ubuntu2_arm64.deb ... 230s Unpacking libcurl3t64-gnutls:arm64 (8.11.0-1ubuntu2) over (8.9.1-2ubuntu2) ... 230s Selecting previously unselected package libsgutils2-1.48:arm64. 230s Preparing to unpack .../22-libsgutils2-1.48_1.48-0ubuntu1_arm64.deb ... 230s Unpacking libsgutils2-1.48:arm64 (1.48-0ubuntu1) ... 230s Preparing to unpack .../23-linux-base_4.10.1ubuntu1_all.deb ... 230s Unpacking linux-base (4.10.1ubuntu1) over (4.5ubuntu9) ... 230s Preparing to unpack .../24-lto-disabled-list_54_all.deb ... 230s Unpacking lto-disabled-list (54) over (53) ... 230s Preparing to unpack .../25-lxd-installer_10_all.deb ... 230s Unpacking lxd-installer (10) over (9) ... 230s Preparing to unpack .../26-pinentry-curses_1.3.1-0ubuntu2_arm64.deb ... 230s Unpacking pinentry-curses (1.3.1-0ubuntu2) over (1.2.1-3ubuntu5) ... 233s Preparing to unpack .../27-python3-blinker_1.9.0-1_all.deb ... 233s Unpacking python3-blinker (1.9.0-1) over (1.8.2-1) ... 233s Preparing to unpack .../28-python3-rpds-py_0.21.0-2ubuntu1_arm64.deb ... 233s Unpacking python3-rpds-py (0.21.0-2ubuntu1) over (0.20.0-0ubuntu3) ... 233s Preparing to unpack .../29-python3-jsonschema-specifications_2023.12.1-2_all.deb ... 233s Unpacking python3-jsonschema-specifications (2023.12.1-2) over (2023.12.1-1ubuntu1) ... 233s Preparing to unpack .../30-sg3-utils_1.48-0ubuntu1_arm64.deb ... 233s Unpacking sg3-utils (1.48-0ubuntu1) over (1.46-3ubuntu5) ... 233s Preparing to unpack .../31-sg3-utils-udev_1.48-0ubuntu1_all.deb ... 233s Unpacking sg3-utils-udev (1.48-0ubuntu1) over (1.46-3ubuntu5) ... 233s Setting up pinentry-curses (1.3.1-0ubuntu2) ... 233s Setting up distro-info (1.12) ... 233s Setting up lto-disabled-list (54) ... 233s Setting up linux-base (4.10.1ubuntu1) ... 233s Setting up init (1.67ubuntu1) ... 233s Setting up libcurl4t64:arm64 (8.11.0-1ubuntu2) ... 233s Setting up bpftrace (0.21.2-2ubuntu3) ... 233s Setting up openssh-client (1:9.9p1-3ubuntu2) ... 233s Setting up python3-debconf (1.5.87ubuntu1) ... 233s Setting up libcurl3t64-gnutls:arm64 (8.11.0-1ubuntu2) ... 233s Setting up fwupd-signed (1.55+1.7-1) ... 233s Setting up libsgutils2-1.48:arm64 (1.48-0ubuntu1) ... 233s Setting up python3-yaml (6.0.2-1build1) ... 233s Setting up debconf-i18n (1.5.87ubuntu1) ... 233s Setting up xxd (2:9.1.0861-1ubuntu1) ... 233s Setting up libglib2.0-0t64:arm64 (2.82.2-3) ... 233s No schema files found: doing nothing. 233s Setting up libglib2.0-data (2.82.2-3) ... 233s Setting up vim-common (2:9.1.0861-1ubuntu1) ... 233s Setting up xz-utils (5.6.3-1) ... 233s Setting up gir1.2-glib-2.0:arm64 (2.82.2-3) ... 233s Setting up lxd-installer (10) ... 234s Setting up python3-rpds-py (0.21.0-2ubuntu1) ... 234s Setting up dracut-install (105-2ubuntu2) ... 234s Setting up libplymouth5:arm64 (24.004.60-2ubuntu4) ... 234s Setting up libgirepository-1.0-1:arm64 (1.82.0-2) ... 234s Setting up curl (8.11.0-1ubuntu2) ... 234s Setting up python3-jsonschema-specifications (2023.12.1-2) ... 235s Setting up sg3-utils (1.48-0ubuntu1) ... 235s Setting up python3-blinker (1.9.0-1) ... 235s Setting up openssh-sftp-server (1:9.9p1-3ubuntu2) ... 235s Setting up python3-dbus (1.3.2-5build4) ... 235s Setting up openssh-server (1:9.9p1-3ubuntu2) ... 235s Installing new version of config file /etc/ssh/moduli ... 236s Replacing config file /etc/ssh/sshd_config with new version 238s Setting up plymouth (24.004.60-2ubuntu4) ... 238s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 238s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 239s Setting up vim-tiny (2:9.1.0861-1ubuntu1) ... 239s Setting up sg3-utils-udev (1.48-0ubuntu1) ... 239s update-initramfs: deferring update (trigger activated) 239s Setting up gir1.2-girepository-2.0:arm64 (1.82.0-2) ... 239s Setting up python3-gi (3.50.0-3build1) ... 239s Processing triggers for debianutils (5.21) ... 239s Processing triggers for install-info (7.1.1-1) ... 240s Processing triggers for initramfs-tools (0.142ubuntu35) ... 240s update-initramfs: Generating /boot/initrd.img-6.11.0-8-generic 240s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 286s System running in EFI mode, skipping. 286s Processing triggers for libc-bin (2.40-1ubuntu3) ... 286s Processing triggers for ufw (0.36.2-8) ... 286s Processing triggers for man-db (2.13.0-1) ... 288s Setting up plymouth-theme-ubuntu-text (24.004.60-2ubuntu4) ... 289s Processing triggers for initramfs-tools (0.142ubuntu35) ... 289s update-initramfs: Generating /boot/initrd.img-6.11.0-8-generic 289s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 327s System running in EFI mode, skipping. 327s Reading package lists... 327s Building dependency tree... 327s Reading state information... 329s The following packages will be REMOVED: 329s libsgutils2-1.46-2* 330s 0 upgraded, 0 newly installed, 1 to remove and 0 not upgraded. 330s After this operation, 314 kB disk space will be freed. 330s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 80036 files and directories currently installed.) 330s Removing libsgutils2-1.46-2:arm64 (1.46-3ubuntu5) ... 330s Processing triggers for libc-bin (2.40-1ubuntu3) ... 331s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 331s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 331s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 331s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 333s Reading package lists... 333s Reading package lists... 334s Building dependency tree... 334s Reading state information... 335s Calculating upgrade... 336s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 336s Reading package lists... 336s Building dependency tree... 336s Reading state information... 338s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 338s autopkgtest [14:18:05]: rebooting testbed after setup commands that affected boot 342s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 375s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 383s autopkgtest [14:18:50]: testbed running kernel: Linux 6.11.0-8-generic #8-Ubuntu SMP PREEMPT_DYNAMIC Mon Sep 16 14:19:41 UTC 2024 387s autopkgtest [14:18:54]: @@@@@@@@@@@@@@@@@@@@ apt-source rust-crates-io 389s Get:1 http://ftpmaster.internal/ubuntu plucky/universe rust-crates-io 0.39.2-1 (dsc) [2587 B] 389s Get:2 http://ftpmaster.internal/ubuntu plucky/universe rust-crates-io 0.39.2-1 (tar) [10.5 kB] 389s Get:3 http://ftpmaster.internal/ubuntu plucky/universe rust-crates-io 0.39.2-1 (diff) [3008 B] 390s gpgv: Signature made Fri Jul 12 18:16:32 2024 UTC 390s gpgv: using RSA key 6DD9067BB4E82B402673DA69761E532A37134530 390s gpgv: issuer "debian@fabian.gruenbichler.email" 390s gpgv: Can't check signature: No public key 390s dpkg-source: warning: cannot verify inline signature for ./rust-crates-io_0.39.2-1.dsc: no acceptable signature found 390s autopkgtest [14:18:57]: testing package rust-crates-io version 0.39.2-1 390s autopkgtest [14:18:57]: build not needed 390s autopkgtest [14:18:57]: test rust-crates-io:@: preparing testbed 394s Reading package lists... 395s Building dependency tree... 395s Reading state information... 396s Starting pkgProblemResolver with broken count: 0 396s Starting 2 pkgProblemResolver with broken count: 0 396s Done 397s The following additional packages will be installed: 397s autoconf automake autopoint autotools-dev cargo cargo-1.80 clang clang-19 397s comerr-dev cpp cpp-14 cpp-14-aarch64-linux-gnu cpp-aarch64-linux-gnu 397s debhelper debugedit dh-autoreconf dh-cargo dh-cargo-tools 397s dh-strip-nondeterminism dwz gcc gcc-14 gcc-14-aarch64-linux-gnu 397s gcc-aarch64-linux-gnu gettext intltool-debian krb5-multidev 397s libarchive-zip-perl libasan8 libbrotli-dev libcc1-0 libclang-19-dev 397s libclang-common-19-dev libclang-cpp19 libclang-dev libcurl4-gnutls-dev 397s libdebhelper-perl libevent-2.1-7t64 libfile-stripnondeterminism-perl libgc1 397s libgcc-14-dev libgit2-1.7 libgmp-dev libgmpxx4ldbl libgnutls-dane0t64 397s libgnutls-openssl27t64 libgnutls28-dev libgomp1 libgssrpc4t64 397s libhttp-parser2.9 libhwasan0 libidn2-dev libisl23 libitm1 libkadm5clnt-mit12 397s libkadm5srv-mit12 libkdb5-10t64 libkrb5-dev libldap-dev liblsan0 libmpc3 397s libnghttp2-dev libobjc-14-dev libobjc4 libp11-kit-dev libpfm4 libpkgconf3 397s libpsl-dev librtmp-dev librust-ahash-dev librust-aho-corasick-dev 397s librust-allocator-api2-dev librust-arbitrary-dev librust-autocfg-dev 397s librust-bindgen-dev librust-bitflags-dev librust-bytemuck-derive-dev 397s librust-bytemuck-dev librust-byteorder-dev librust-cc-dev librust-cexpr-dev 397s librust-cfg-if-dev librust-clang-sys-dev librust-compiler-builtins+core-dev 397s librust-compiler-builtins+rustc-dep-of-std-dev librust-compiler-builtins-dev 397s librust-const-random-dev librust-const-random-macro-dev 397s librust-crates-io-dev librust-critical-section-dev 397s librust-crossbeam-deque-dev librust-crossbeam-epoch+std-dev 397s librust-crossbeam-epoch-dev librust-crossbeam-utils-dev librust-crunchy-dev 397s librust-curl+openssl-probe-dev librust-curl+openssl-sys-dev 397s librust-curl+ssl-dev librust-curl-dev librust-curl-sys+openssl-sys-dev 397s librust-curl-sys-dev librust-derive-arbitrary-dev librust-either-dev 397s librust-equivalent-dev librust-erased-serde-dev librust-errno-dev 397s librust-form-urlencoded-dev librust-getrandom-dev librust-glob-dev 397s librust-hashbrown-dev librust-home-dev librust-idna-dev librust-indexmap-dev 397s librust-itoa-dev librust-jobserver-dev librust-lazy-static-dev 397s librust-lazycell-dev librust-libc-dev librust-libloading-dev 397s librust-linux-raw-sys-dev librust-lock-api-dev librust-log-dev 397s librust-memchr-dev librust-minimal-lexical-dev librust-no-panic-dev 397s librust-nom+std-dev librust-nom-dev librust-once-cell-dev 397s librust-openssl-probe-dev librust-openssl-sys-dev librust-owning-ref-dev 397s librust-parking-lot-core-dev librust-peeking-take-while-dev 397s librust-percent-encoding-dev librust-pin-project-lite-dev 397s librust-pkg-config-dev librust-portable-atomic-dev librust-prettyplease-dev 397s librust-proc-macro2-dev librust-quote-dev librust-rayon-core-dev 397s librust-rayon-dev librust-regex-automata-dev librust-regex-dev 397s librust-regex-syntax-dev librust-rustc-hash-dev 397s librust-rustc-std-workspace-core-dev librust-rustix-dev librust-ryu-dev 397s librust-schannel-dev librust-scopeguard-dev librust-serde-derive-dev 397s librust-serde-dev librust-serde-fmt-dev librust-serde-json-dev 397s librust-serde-test-dev librust-shlex-dev librust-smallvec-dev 397s librust-socket2-dev librust-spin-dev librust-stable-deref-trait-dev 397s librust-sval-buffer-dev librust-sval-derive-dev librust-sval-dev 397s librust-sval-dynamic-dev librust-sval-fmt-dev librust-sval-ref-dev 397s librust-sval-serde-dev librust-syn-1-dev librust-syn-dev 397s librust-thiserror-dev librust-thiserror-impl-dev librust-tiny-keccak-dev 397s librust-tracing-attributes-dev librust-tracing-core-dev librust-tracing-dev 397s librust-unicode-bidi-dev librust-unicode-ident-dev 397s librust-unicode-normalization-dev librust-url-dev 397s librust-valuable-derive-dev librust-valuable-dev librust-value-bag-dev 397s librust-value-bag-serde1-dev librust-value-bag-sval2-dev librust-vcpkg-dev 397s librust-version-check-dev librust-which-dev librust-winapi-dev 397s librust-winapi-i686-pc-windows-gnu-dev 397s librust-winapi-x86-64-pc-windows-gnu-dev librust-zerocopy-derive-dev 397s librust-zerocopy-dev libssh2-1-dev libssl-dev libstd-rust-1.80 397s libstd-rust-1.80-dev libstdc++-14-dev libtasn1-6-dev libtool libtsan2 397s libubsan1 libunbound8 libzstd-dev llvm llvm-19 llvm-19-linker-tools 397s llvm-19-runtime llvm-runtime m4 nettle-dev pkg-config pkgconf pkgconf-bin 397s po-debconf rustc rustc-1.80 zlib1g-dev 397s Suggested packages: 397s autoconf-archive gnu-standards autoconf-doc cargo-1.80-doc clang-19-doc 397s wasi-libc doc-base cpp-doc gcc-14-locales cpp-14-doc dh-make gcc-multilib 397s manpages-dev flex bison gdb gcc-doc gcc-14-doc gdb-aarch64-linux-gnu 397s gettext-doc libasprintf-dev libgettextpo-dev krb5-doc libcurl4-doc 397s libidn-dev gmp-doc libgmp10-doc libmpfr-dev dns-root-data gnutls-bin 397s gnutls-doc krb5-user libnghttp2-doc p11-kit-doc librust-cfg-if+core-dev 397s librust-compiler-builtins+c-dev librust-curl+force-system-lib-on-osx-dev 397s librust-curl+http2-dev librust-curl+static-curl-dev 397s librust-curl+static-ssl-dev librust-curl-sys+http2-dev 397s librust-either+serde-dev librust-getrandom+compiler-builtins-dev 397s librust-getrandom+core-dev librust-getrandom+rustc-dep-of-std-dev 397s librust-lazycell+serde-dev librust-ryu+no-panic-dev libssl-doc 397s libstdc++-14-doc libtool-doc gfortran | fortran95-compiler gcj-jdk 397s llvm-19-doc m4-doc libmail-box-perl llvm-18 lld-18 clang-18 397s Recommended packages: 397s llvm-19-dev libclang-rt-19-dev libarchive-cpio-perl libtasn1-doc libltdl-dev 397s libmail-sendmail-perl 398s The following NEW packages will be installed: 398s autoconf automake autopkgtest-satdep autopoint autotools-dev cargo 398s cargo-1.80 clang clang-19 comerr-dev cpp cpp-14 cpp-14-aarch64-linux-gnu 398s cpp-aarch64-linux-gnu debhelper debugedit dh-autoreconf dh-cargo 398s dh-cargo-tools dh-strip-nondeterminism dwz gcc gcc-14 398s gcc-14-aarch64-linux-gnu gcc-aarch64-linux-gnu gettext intltool-debian 398s krb5-multidev libarchive-zip-perl libasan8 libbrotli-dev libcc1-0 398s libclang-19-dev libclang-common-19-dev libclang-cpp19 libclang-dev 398s libcurl4-gnutls-dev libdebhelper-perl libevent-2.1-7t64 398s libfile-stripnondeterminism-perl libgc1 libgcc-14-dev libgit2-1.7 libgmp-dev 398s libgmpxx4ldbl libgnutls-dane0t64 libgnutls-openssl27t64 libgnutls28-dev 398s libgomp1 libgssrpc4t64 libhttp-parser2.9 libhwasan0 libidn2-dev libisl23 398s libitm1 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 libkrb5-dev 398s libldap-dev liblsan0 libmpc3 libnghttp2-dev libobjc-14-dev libobjc4 398s libp11-kit-dev libpfm4 libpkgconf3 libpsl-dev librtmp-dev librust-ahash-dev 398s librust-aho-corasick-dev librust-allocator-api2-dev librust-arbitrary-dev 398s librust-autocfg-dev librust-bindgen-dev librust-bitflags-dev 398s librust-bytemuck-derive-dev librust-bytemuck-dev librust-byteorder-dev 398s librust-cc-dev librust-cexpr-dev librust-cfg-if-dev librust-clang-sys-dev 398s librust-compiler-builtins+core-dev 398s librust-compiler-builtins+rustc-dep-of-std-dev librust-compiler-builtins-dev 398s librust-const-random-dev librust-const-random-macro-dev 398s librust-crates-io-dev librust-critical-section-dev 398s librust-crossbeam-deque-dev librust-crossbeam-epoch+std-dev 398s librust-crossbeam-epoch-dev librust-crossbeam-utils-dev librust-crunchy-dev 398s librust-curl+openssl-probe-dev librust-curl+openssl-sys-dev 398s librust-curl+ssl-dev librust-curl-dev librust-curl-sys+openssl-sys-dev 398s librust-curl-sys-dev librust-derive-arbitrary-dev librust-either-dev 398s librust-equivalent-dev librust-erased-serde-dev librust-errno-dev 398s librust-form-urlencoded-dev librust-getrandom-dev librust-glob-dev 398s librust-hashbrown-dev librust-home-dev librust-idna-dev librust-indexmap-dev 398s librust-itoa-dev librust-jobserver-dev librust-lazy-static-dev 398s librust-lazycell-dev librust-libc-dev librust-libloading-dev 398s librust-linux-raw-sys-dev librust-lock-api-dev librust-log-dev 398s librust-memchr-dev librust-minimal-lexical-dev librust-no-panic-dev 398s librust-nom+std-dev librust-nom-dev librust-once-cell-dev 398s librust-openssl-probe-dev librust-openssl-sys-dev librust-owning-ref-dev 398s librust-parking-lot-core-dev librust-peeking-take-while-dev 398s librust-percent-encoding-dev librust-pin-project-lite-dev 398s librust-pkg-config-dev librust-portable-atomic-dev librust-prettyplease-dev 398s librust-proc-macro2-dev librust-quote-dev librust-rayon-core-dev 398s librust-rayon-dev librust-regex-automata-dev librust-regex-dev 398s librust-regex-syntax-dev librust-rustc-hash-dev 398s librust-rustc-std-workspace-core-dev librust-rustix-dev librust-ryu-dev 398s librust-schannel-dev librust-scopeguard-dev librust-serde-derive-dev 398s librust-serde-dev librust-serde-fmt-dev librust-serde-json-dev 398s librust-serde-test-dev librust-shlex-dev librust-smallvec-dev 398s librust-socket2-dev librust-spin-dev librust-stable-deref-trait-dev 398s librust-sval-buffer-dev librust-sval-derive-dev librust-sval-dev 398s librust-sval-dynamic-dev librust-sval-fmt-dev librust-sval-ref-dev 398s librust-sval-serde-dev librust-syn-1-dev librust-syn-dev 398s librust-thiserror-dev librust-thiserror-impl-dev librust-tiny-keccak-dev 398s librust-tracing-attributes-dev librust-tracing-core-dev librust-tracing-dev 398s librust-unicode-bidi-dev librust-unicode-ident-dev 398s librust-unicode-normalization-dev librust-url-dev 398s librust-valuable-derive-dev librust-valuable-dev librust-value-bag-dev 398s librust-value-bag-serde1-dev librust-value-bag-sval2-dev librust-vcpkg-dev 398s librust-version-check-dev librust-which-dev librust-winapi-dev 398s librust-winapi-i686-pc-windows-gnu-dev 398s librust-winapi-x86-64-pc-windows-gnu-dev librust-zerocopy-derive-dev 398s librust-zerocopy-dev libssh2-1-dev libssl-dev libstd-rust-1.80 398s libstd-rust-1.80-dev libstdc++-14-dev libtasn1-6-dev libtool libtsan2 398s libubsan1 libunbound8 libzstd-dev llvm llvm-19 llvm-19-linker-tools 398s llvm-19-runtime llvm-runtime m4 nettle-dev pkg-config pkgconf pkgconf-bin 398s po-debconf rustc rustc-1.80 zlib1g-dev 398s 0 upgraded, 219 newly installed, 0 to remove and 0 not upgraded. 398s Need to get 204 MB/204 MB of archives. 398s After this operation, 1068 MB of additional disk space will be used. 398s Get:1 /tmp/autopkgtest.mypfiN/1-autopkgtest-satdep.deb autopkgtest-satdep arm64 0 [728 B] 398s Get:2 http://ftpmaster.internal/ubuntu plucky/main arm64 m4 arm64 1.4.19-4build1 [240 kB] 398s Get:3 http://ftpmaster.internal/ubuntu plucky/main arm64 autoconf all 2.72-3 [382 kB] 398s Get:4 http://ftpmaster.internal/ubuntu plucky/main arm64 autotools-dev all 20220109.1 [44.9 kB] 398s Get:5 http://ftpmaster.internal/ubuntu plucky/main arm64 automake all 1:1.16.5-1.3ubuntu1 [558 kB] 398s Get:6 http://ftpmaster.internal/ubuntu plucky/main arm64 autopoint all 0.22.5-2 [616 kB] 398s Get:7 http://ftpmaster.internal/ubuntu plucky/main arm64 libhttp-parser2.9 arm64 2.9.4-6build1 [21.9 kB] 398s Get:8 http://ftpmaster.internal/ubuntu plucky/main arm64 libgit2-1.7 arm64 1.7.2+ds-1ubuntu3 [528 kB] 398s Get:9 http://ftpmaster.internal/ubuntu plucky/main arm64 libstd-rust-1.80 arm64 1.80.1+dfsg0ubuntu1-0ubuntu1 [20.0 MB] 399s Get:10 http://ftpmaster.internal/ubuntu plucky/main arm64 libstd-rust-1.80-dev arm64 1.80.1+dfsg0ubuntu1-0ubuntu1 [40.8 MB] 400s Get:11 http://ftpmaster.internal/ubuntu plucky/main arm64 libisl23 arm64 0.27-1 [676 kB] 400s Get:12 http://ftpmaster.internal/ubuntu plucky/main arm64 libmpc3 arm64 1.3.1-1build2 [56.8 kB] 400s Get:13 http://ftpmaster.internal/ubuntu plucky/main arm64 cpp-14-aarch64-linux-gnu arm64 14.2.0-8ubuntu1 [10.6 MB] 401s Get:14 http://ftpmaster.internal/ubuntu plucky/main arm64 cpp-14 arm64 14.2.0-8ubuntu1 [1028 B] 401s Get:15 http://ftpmaster.internal/ubuntu plucky/main arm64 cpp-aarch64-linux-gnu arm64 4:14.1.0-2ubuntu1 [5452 B] 401s Get:16 http://ftpmaster.internal/ubuntu plucky/main arm64 cpp arm64 4:14.1.0-2ubuntu1 [22.5 kB] 401s Get:17 http://ftpmaster.internal/ubuntu plucky/main arm64 libcc1-0 arm64 14.2.0-8ubuntu1 [49.7 kB] 401s Get:18 http://ftpmaster.internal/ubuntu plucky/main arm64 libgomp1 arm64 14.2.0-8ubuntu1 [145 kB] 401s Get:19 http://ftpmaster.internal/ubuntu plucky/main arm64 libitm1 arm64 14.2.0-8ubuntu1 [27.8 kB] 401s Get:20 http://ftpmaster.internal/ubuntu plucky/main arm64 libasan8 arm64 14.2.0-8ubuntu1 [2893 kB] 401s Get:21 http://ftpmaster.internal/ubuntu plucky/main arm64 liblsan0 arm64 14.2.0-8ubuntu1 [1283 kB] 401s Get:22 http://ftpmaster.internal/ubuntu plucky/main arm64 libtsan2 arm64 14.2.0-8ubuntu1 [2686 kB] 401s Get:23 http://ftpmaster.internal/ubuntu plucky/main arm64 libubsan1 arm64 14.2.0-8ubuntu1 [1151 kB] 401s Get:24 http://ftpmaster.internal/ubuntu plucky/main arm64 libhwasan0 arm64 14.2.0-8ubuntu1 [1598 kB] 401s Get:25 http://ftpmaster.internal/ubuntu plucky/main arm64 libgcc-14-dev arm64 14.2.0-8ubuntu1 [2594 kB] 401s Get:26 http://ftpmaster.internal/ubuntu plucky/main arm64 gcc-14-aarch64-linux-gnu arm64 14.2.0-8ubuntu1 [20.9 MB] 402s Get:27 http://ftpmaster.internal/ubuntu plucky/main arm64 gcc-14 arm64 14.2.0-8ubuntu1 [518 kB] 402s Get:28 http://ftpmaster.internal/ubuntu plucky/main arm64 gcc-aarch64-linux-gnu arm64 4:14.1.0-2ubuntu1 [1200 B] 402s Get:29 http://ftpmaster.internal/ubuntu plucky/main arm64 gcc arm64 4:14.1.0-2ubuntu1 [4994 B] 402s Get:30 http://ftpmaster.internal/ubuntu plucky/main arm64 rustc-1.80 arm64 1.80.1+dfsg0ubuntu1-0ubuntu1 [3139 kB] 402s Get:31 http://ftpmaster.internal/ubuntu plucky/universe arm64 libclang-cpp19 arm64 1:19.1.2-1ubuntu1 [13.8 MB] 402s Get:32 http://ftpmaster.internal/ubuntu plucky/main arm64 libstdc++-14-dev arm64 14.2.0-8ubuntu1 [2476 kB] 402s Get:33 http://ftpmaster.internal/ubuntu plucky/main arm64 libgc1 arm64 1:8.2.8-1 [90.1 kB] 402s Get:34 http://ftpmaster.internal/ubuntu plucky/main arm64 libobjc4 arm64 14.2.0-8ubuntu1 [45.3 kB] 402s Get:35 http://ftpmaster.internal/ubuntu plucky/universe arm64 libobjc-14-dev arm64 14.2.0-8ubuntu1 [190 kB] 402s Get:36 http://ftpmaster.internal/ubuntu plucky/universe arm64 libclang-common-19-dev arm64 1:19.1.2-1ubuntu1 [743 kB] 402s Get:37 http://ftpmaster.internal/ubuntu plucky/universe arm64 llvm-19-linker-tools arm64 1:19.1.2-1ubuntu1 [1232 kB] 402s Get:38 http://ftpmaster.internal/ubuntu plucky/universe arm64 clang-19 arm64 1:19.1.2-1ubuntu1 [77.3 kB] 402s Get:39 http://ftpmaster.internal/ubuntu plucky/universe arm64 clang arm64 1:19.0-60~exp1 [5980 B] 402s Get:40 http://ftpmaster.internal/ubuntu plucky/main arm64 cargo-1.80 arm64 1.80.1+dfsg0ubuntu1-0ubuntu1 [5764 kB] 402s Get:41 http://ftpmaster.internal/ubuntu plucky/main arm64 libdebhelper-perl all 13.20ubuntu1 [94.2 kB] 402s Get:42 http://ftpmaster.internal/ubuntu plucky/main arm64 libtool all 2.4.7-8 [166 kB] 402s Get:43 http://ftpmaster.internal/ubuntu plucky/main arm64 dh-autoreconf all 20 [16.1 kB] 402s Get:44 http://ftpmaster.internal/ubuntu plucky/main arm64 libarchive-zip-perl all 1.68-1 [90.2 kB] 402s Get:45 http://ftpmaster.internal/ubuntu plucky/main arm64 libfile-stripnondeterminism-perl all 1.14.0-1 [20.1 kB] 402s Get:46 http://ftpmaster.internal/ubuntu plucky/main arm64 dh-strip-nondeterminism all 1.14.0-1 [5058 B] 402s Get:47 http://ftpmaster.internal/ubuntu plucky/main arm64 debugedit arm64 1:5.1-1 [45.9 kB] 402s Get:48 http://ftpmaster.internal/ubuntu plucky/main arm64 dwz arm64 0.15-1build6 [113 kB] 402s Get:49 http://ftpmaster.internal/ubuntu plucky/main arm64 gettext arm64 0.22.5-2 [930 kB] 403s Get:50 http://ftpmaster.internal/ubuntu plucky/main arm64 intltool-debian all 0.35.0+20060710.6 [23.2 kB] 403s Get:51 http://ftpmaster.internal/ubuntu plucky/main arm64 po-debconf all 1.0.21+nmu1 [233 kB] 403s Get:52 http://ftpmaster.internal/ubuntu plucky/main arm64 debhelper all 13.20ubuntu1 [893 kB] 403s Get:53 http://ftpmaster.internal/ubuntu plucky/main arm64 rustc arm64 1.80.1ubuntu2 [2754 B] 403s Get:54 http://ftpmaster.internal/ubuntu plucky/main arm64 cargo arm64 1.80.1ubuntu2 [2244 B] 403s Get:55 http://ftpmaster.internal/ubuntu plucky/main arm64 dh-cargo-tools all 31ubuntu2 [5388 B] 403s Get:56 http://ftpmaster.internal/ubuntu plucky/main arm64 dh-cargo all 31ubuntu2 [8688 B] 403s Get:57 http://ftpmaster.internal/ubuntu plucky/main arm64 comerr-dev arm64 2.1-1.47.1-1ubuntu1 [44.9 kB] 403s Get:58 http://ftpmaster.internal/ubuntu plucky/main arm64 libgssrpc4t64 arm64 1.21.3-3 [58.1 kB] 403s Get:59 http://ftpmaster.internal/ubuntu plucky/main arm64 libkadm5clnt-mit12 arm64 1.21.3-3 [39.7 kB] 403s Get:60 http://ftpmaster.internal/ubuntu plucky/main arm64 libkdb5-10t64 arm64 1.21.3-3 [40.6 kB] 403s Get:61 http://ftpmaster.internal/ubuntu plucky/main arm64 libkadm5srv-mit12 arm64 1.21.3-3 [53.1 kB] 403s Get:62 http://ftpmaster.internal/ubuntu plucky/main arm64 krb5-multidev arm64 1.21.3-3 [125 kB] 403s Get:63 http://ftpmaster.internal/ubuntu plucky/main arm64 libbrotli-dev arm64 1.1.0-2build3 [359 kB] 403s Get:64 http://ftpmaster.internal/ubuntu plucky/universe arm64 libclang-19-dev arm64 1:19.1.2-1ubuntu1 [30.1 MB] 404s Get:65 http://ftpmaster.internal/ubuntu plucky/universe arm64 libclang-dev arm64 1:19.0-60~exp1 [5556 B] 404s Get:66 http://ftpmaster.internal/ubuntu plucky/main arm64 libevent-2.1-7t64 arm64 2.1.12-stable-10 [140 kB] 404s Get:67 http://ftpmaster.internal/ubuntu plucky/main arm64 libunbound8 arm64 1.20.0-1ubuntu2.1 [431 kB] 404s Get:68 http://ftpmaster.internal/ubuntu plucky/main arm64 libgnutls-dane0t64 arm64 3.8.8-2ubuntu1 [24.3 kB] 404s Get:69 http://ftpmaster.internal/ubuntu plucky/main arm64 libgnutls-openssl27t64 arm64 3.8.8-2ubuntu1 [24.3 kB] 404s Get:70 http://ftpmaster.internal/ubuntu plucky/main arm64 libidn2-dev arm64 2.3.7-2build2 [120 kB] 404s Get:71 http://ftpmaster.internal/ubuntu plucky/main arm64 libp11-kit-dev arm64 0.25.5-2ubuntu1 [22.7 kB] 404s Get:72 http://ftpmaster.internal/ubuntu plucky/main arm64 libtasn1-6-dev arm64 4.19.0-3build1 [90.6 kB] 404s Get:73 http://ftpmaster.internal/ubuntu plucky/main arm64 libgmpxx4ldbl arm64 2:6.3.0+dfsg-2ubuntu7 [10.1 kB] 404s Get:74 http://ftpmaster.internal/ubuntu plucky/main arm64 libgmp-dev arm64 2:6.3.0+dfsg-2ubuntu7 [335 kB] 404s Get:75 http://ftpmaster.internal/ubuntu plucky/main arm64 nettle-dev arm64 3.10-1 [1189 kB] 404s Get:76 http://ftpmaster.internal/ubuntu plucky/main arm64 libgnutls28-dev arm64 3.8.8-2ubuntu1 [1138 kB] 404s Get:77 http://ftpmaster.internal/ubuntu plucky/main arm64 libkrb5-dev arm64 1.21.3-3 [11.9 kB] 404s Get:78 http://ftpmaster.internal/ubuntu plucky/main arm64 libldap-dev arm64 2.6.8+dfsg-1~exp4ubuntu3 [316 kB] 404s Get:79 http://ftpmaster.internal/ubuntu plucky/main arm64 libpkgconf3 arm64 1.8.1-4 [31.4 kB] 404s Get:80 http://ftpmaster.internal/ubuntu plucky/main arm64 pkgconf-bin arm64 1.8.1-4 [20.9 kB] 404s Get:81 http://ftpmaster.internal/ubuntu plucky/main arm64 pkgconf arm64 1.8.1-4 [16.7 kB] 404s Get:82 http://ftpmaster.internal/ubuntu plucky/main arm64 libnghttp2-dev arm64 1.64.0-1 [120 kB] 404s Get:83 http://ftpmaster.internal/ubuntu plucky/main arm64 libpsl-dev arm64 0.21.2-1.1build1 [77.2 kB] 404s Get:84 http://ftpmaster.internal/ubuntu plucky/main arm64 zlib1g-dev arm64 1:1.3.dfsg+really1.3.1-1ubuntu1 [894 kB] 404s Get:85 http://ftpmaster.internal/ubuntu plucky/main arm64 librtmp-dev arm64 2.4+20151223.gitfa8646d.1-2build7 [69.4 kB] 404s Get:86 http://ftpmaster.internal/ubuntu plucky/main arm64 libssl-dev arm64 3.3.1-2ubuntu2 [3176 kB] 404s Get:87 http://ftpmaster.internal/ubuntu plucky/main arm64 libssh2-1-dev arm64 1.11.1-1 [286 kB] 404s Get:88 http://ftpmaster.internal/ubuntu plucky/main arm64 libzstd-dev arm64 1.5.6+dfsg-1 [352 kB] 404s Get:89 http://ftpmaster.internal/ubuntu plucky/main arm64 libcurl4-gnutls-dev arm64 8.11.0-1ubuntu2 [496 kB] 404s Get:90 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-critical-section-dev arm64 1.1.3-1 [20.5 kB] 404s Get:91 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-unicode-ident-dev arm64 1.0.13-1 [38.5 kB] 404s Get:92 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-proc-macro2-dev arm64 1.0.86-1 [44.8 kB] 404s Get:93 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-quote-dev arm64 1.0.37-1 [29.5 kB] 404s Get:94 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-syn-dev arm64 2.0.85-1 [219 kB] 404s Get:95 http://ftpmaster.internal/ubuntu plucky-proposed/universe arm64 librust-serde-derive-dev arm64 1.0.215-1 [51.1 kB] 404s Get:96 http://ftpmaster.internal/ubuntu plucky-proposed/universe arm64 librust-serde-dev arm64 1.0.215-1 [67.2 kB] 404s Get:97 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-portable-atomic-dev arm64 1.9.0-4 [124 kB] 404s Get:98 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-cfg-if-dev arm64 1.0.0-1 [10.5 kB] 404s Get:99 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-rustc-std-workspace-core-dev arm64 1.0.0-1 [3020 B] 404s Get:100 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-libc-dev arm64 0.2.161-1 [379 kB] 405s Get:101 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-getrandom-dev arm64 0.2.12-1 [36.4 kB] 405s Get:102 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-derive-arbitrary-dev arm64 1.3.2-1 [12.3 kB] 405s Get:103 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-arbitrary-dev arm64 1.3.2-1 [31.4 kB] 405s Get:104 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-smallvec-dev arm64 1.13.2-1 [35.5 kB] 405s Get:105 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-parking-lot-core-dev arm64 0.9.10-1 [32.6 kB] 405s Get:106 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-once-cell-dev arm64 1.20.2-1 [31.9 kB] 405s Get:107 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-crunchy-dev arm64 0.2.2-1 [5336 B] 405s Get:108 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-tiny-keccak-dev arm64 2.0.2-1 [20.9 kB] 405s Get:109 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-const-random-macro-dev arm64 0.1.16-2 [10.5 kB] 405s Get:110 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-const-random-dev arm64 0.1.17-2 [8588 B] 405s Get:111 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-version-check-dev arm64 0.9.5-1 [16.9 kB] 405s Get:112 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-byteorder-dev arm64 1.5.0-1 [22.4 kB] 405s Get:113 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-zerocopy-derive-dev arm64 0.7.32-2 [29.7 kB] 405s Get:114 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-zerocopy-dev arm64 0.7.32-1 [116 kB] 405s Get:115 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-ahash-dev all 0.8.11-8 [37.9 kB] 405s Get:116 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-sval-derive-dev arm64 2.6.1-2 [11.0 kB] 405s Get:117 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-sval-dev arm64 2.6.1-2 [28.0 kB] 405s Get:118 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-sval-ref-dev arm64 2.6.1-1 [8942 B] 405s Get:119 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-erased-serde-dev arm64 0.3.31-1 [22.7 kB] 405s Get:120 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-serde-fmt-dev all 1.0.3-3 [6956 B] 405s Get:121 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-equivalent-dev arm64 1.0.1-1 [8240 B] 405s Get:122 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-allocator-api2-dev arm64 0.2.16-1 [54.8 kB] 405s Get:123 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-compiler-builtins-dev arm64 0.1.101-1 [156 kB] 405s Get:124 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-either-dev arm64 1.13.0-1 [20.2 kB] 405s Get:125 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-crossbeam-utils-dev arm64 0.8.19-1 [41.1 kB] 405s Get:126 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-crossbeam-epoch-dev arm64 0.9.18-1 [42.3 kB] 405s Get:127 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-crossbeam-epoch+std-dev arm64 0.9.18-1 [1128 B] 405s Get:128 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-crossbeam-deque-dev arm64 0.8.5-1 [22.4 kB] 405s Get:129 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-rayon-core-dev arm64 1.12.1-1 [63.7 kB] 405s Get:130 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-rayon-dev arm64 1.10.0-1 [149 kB] 405s Get:131 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-hashbrown-dev arm64 0.14.5-5 [110 kB] 405s Get:132 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-indexmap-dev arm64 2.2.6-1 [66.7 kB] 405s Get:133 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-syn-1-dev arm64 1.0.109-2 [188 kB] 405s Get:134 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-no-panic-dev arm64 0.1.13-1 [11.3 kB] 405s Get:135 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-itoa-dev arm64 1.0.9-1 [13.1 kB] 405s Get:136 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-memchr-dev arm64 2.7.4-1 [71.8 kB] 405s Get:137 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-ryu-dev arm64 1.0.15-1 [41.7 kB] 405s Get:138 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-serde-json-dev arm64 1.0.128-1 [128 kB] 405s Get:139 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-serde-test-dev arm64 1.0.171-1 [20.6 kB] 405s Get:140 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-value-bag-serde1-dev arm64 1.9.0-1 [7820 B] 405s Get:141 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-sval-buffer-dev arm64 2.6.1-1 [16.7 kB] 405s Get:142 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-sval-dynamic-dev arm64 2.6.1-1 [9540 B] 405s Get:143 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-sval-fmt-dev arm64 2.6.1-1 [12.0 kB] 405s Get:144 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-sval-serde-dev arm64 2.6.1-1 [13.2 kB] 405s Get:145 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-value-bag-sval2-dev arm64 1.9.0-1 [7860 B] 405s Get:146 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-value-bag-dev arm64 1.9.0-1 [37.6 kB] 405s Get:147 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-log-dev arm64 0.4.22-1 [43.0 kB] 405s Get:148 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-aho-corasick-dev arm64 1.1.3-1 [146 kB] 405s Get:149 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-autocfg-dev arm64 1.1.0-1 [15.1 kB] 405s Get:150 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-bytemuck-derive-dev arm64 1.5.0-2 [18.7 kB] 405s Get:151 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-bytemuck-dev arm64 1.14.0-1 [42.7 kB] 405s Get:152 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-bitflags-dev arm64 2.6.0-1 [41.1 kB] 406s Get:153 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-minimal-lexical-dev arm64 0.2.1-2 [87.0 kB] 406s Get:154 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-nom-dev arm64 7.1.3-1 [93.9 kB] 406s Get:155 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-nom+std-dev arm64 7.1.3-1 [1084 B] 406s Get:156 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-cexpr-dev arm64 0.6.0-2 [19.6 kB] 406s Get:157 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-glob-dev arm64 0.3.1-1 [19.8 kB] 406s Get:158 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-libloading-dev arm64 0.8.5-1 [29.2 kB] 406s Get:159 http://ftpmaster.internal/ubuntu plucky/universe arm64 llvm-19-runtime arm64 1:19.1.2-1ubuntu1 [532 kB] 406s Get:160 http://ftpmaster.internal/ubuntu plucky/universe arm64 llvm-runtime arm64 1:19.0-60~exp1 [5608 B] 406s Get:161 http://ftpmaster.internal/ubuntu plucky/universe arm64 libpfm4 arm64 4.13.0+git83-g91970fe-1 [71.9 kB] 406s Get:162 http://ftpmaster.internal/ubuntu plucky/universe arm64 llvm-19 arm64 1:19.1.2-1ubuntu1 [17.0 MB] 407s Get:163 http://ftpmaster.internal/ubuntu plucky/universe arm64 llvm arm64 1:19.0-60~exp1 [4140 B] 407s Get:164 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-clang-sys-dev arm64 1.8.1-3 [42.9 kB] 407s Get:165 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-stable-deref-trait-dev arm64 1.2.0-1 [9794 B] 407s Get:166 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-owning-ref-dev arm64 0.4.1-1 [13.7 kB] 407s Get:167 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-scopeguard-dev arm64 1.2.0-1 [13.3 kB] 407s Get:168 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-lock-api-dev arm64 0.4.12-1 [22.9 kB] 407s Get:169 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-spin-dev arm64 0.9.8-4 [33.4 kB] 407s Get:170 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-lazy-static-dev arm64 1.5.0-1 [14.2 kB] 407s Get:171 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-lazycell-dev arm64 1.3.0-4 [14.5 kB] 407s Get:172 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-peeking-take-while-dev arm64 0.1.2-1 [8684 B] 407s Get:173 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-prettyplease-dev arm64 0.2.6-1 [45.4 kB] 407s Get:174 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-regex-syntax-dev arm64 0.8.2-1 [200 kB] 407s Get:175 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-regex-automata-dev arm64 0.4.7-1 [424 kB] 407s Get:176 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-regex-dev arm64 1.10.6-1 [199 kB] 407s Get:177 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-rustc-hash-dev arm64 1.1.0-1 [10.8 kB] 407s Get:178 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-shlex-dev arm64 1.3.0-1 [20.1 kB] 407s Get:179 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-winapi-i686-pc-windows-gnu-dev arm64 0.4.0-1 [3652 B] 407s Get:180 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-winapi-x86-64-pc-windows-gnu-dev arm64 0.4.0-1 [3660 B] 407s Get:181 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-winapi-dev arm64 0.3.9-1 [953 kB] 407s Get:182 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-home-dev arm64 0.5.9-1 [11.4 kB] 407s Get:183 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-compiler-builtins+core-dev arm64 0.1.101-1 [1090 B] 407s Get:184 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-compiler-builtins+rustc-dep-of-std-dev arm64 0.1.101-1 [1104 B] 407s Get:185 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-errno-dev arm64 0.3.8-1 [13.0 kB] 407s Get:186 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-linux-raw-sys-dev arm64 0.4.14-1 [138 kB] 407s Get:187 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-rustix-dev arm64 0.38.32-1 [274 kB] 407s Get:188 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-pin-project-lite-dev arm64 0.2.13-1 [30.2 kB] 407s Get:189 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-tracing-attributes-dev arm64 0.1.27-1 [33.3 kB] 407s Get:190 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-valuable-derive-dev arm64 0.1.0-1 [5942 B] 407s Get:191 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-valuable-dev arm64 0.1.0-4 [23.5 kB] 407s Get:192 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-tracing-core-dev arm64 0.1.32-1 [53.8 kB] 407s Get:193 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-tracing-dev arm64 0.1.40-1 [69.5 kB] 407s Get:194 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-which-dev arm64 6.0.3-2 [19.3 kB] 407s Get:195 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-bindgen-dev arm64 0.66.1-12 [182 kB] 407s Get:196 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-jobserver-dev arm64 0.1.32-1 [29.1 kB] 407s Get:197 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-cc-dev arm64 1.1.14-1 [73.6 kB] 407s Get:198 http://ftpmaster.internal/ubuntu plucky/main arm64 pkg-config arm64 1.8.1-4 [7362 B] 407s Get:199 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-pkg-config-dev arm64 0.3.27-1 [21.5 kB] 407s Get:200 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-curl-sys-dev arm64 0.4.67-2 [19.9 kB] 407s Get:201 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-schannel-dev arm64 0.1.19-1 [39.5 kB] 407s Get:202 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-socket2-dev arm64 0.5.7-1 [48.3 kB] 407s Get:203 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-curl-dev arm64 0.4.44-4 [74.3 kB] 408s Get:204 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-vcpkg-dev arm64 0.2.8-1 [12.8 kB] 408s Get:205 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-openssl-sys-dev arm64 0.9.101-1 [64.5 kB] 408s Get:206 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-curl+openssl-sys-dev arm64 0.4.44-4 [1068 B] 408s Get:207 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-openssl-probe-dev arm64 0.1.2-1 [8028 B] 408s Get:208 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-curl+openssl-probe-dev arm64 0.4.44-4 [1072 B] 408s Get:209 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-curl-sys+openssl-sys-dev arm64 0.4.67-2 [1140 B] 408s Get:210 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-curl+ssl-dev arm64 0.4.44-4 [1130 B] 408s Get:211 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-percent-encoding-dev arm64 2.3.1-1 [11.9 kB] 408s Get:212 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-thiserror-impl-dev arm64 1.0.65-1 [17.8 kB] 408s Get:213 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-thiserror-dev arm64 1.0.65-1 [25.1 kB] 408s Get:214 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-form-urlencoded-dev arm64 1.2.1-1 [10.8 kB] 408s Get:215 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-unicode-bidi-dev arm64 0.3.13-1 [39.8 kB] 408s Get:216 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-unicode-normalization-dev arm64 0.1.22-1 [104 kB] 408s Get:217 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-idna-dev arm64 0.4.0-1 [222 kB] 408s Get:218 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-url-dev arm64 2.5.2-1 [70.8 kB] 408s Get:219 http://ftpmaster.internal/ubuntu plucky/universe arm64 librust-crates-io-dev arm64 0.39.2-1 [12.5 kB] 411s Fetched 204 MB in 10s (19.6 MB/s) 411s Selecting previously unselected package m4. 411s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 80031 files and directories currently installed.) 411s Preparing to unpack .../000-m4_1.4.19-4build1_arm64.deb ... 411s Unpacking m4 (1.4.19-4build1) ... 411s Selecting previously unselected package autoconf. 411s Preparing to unpack .../001-autoconf_2.72-3_all.deb ... 411s Unpacking autoconf (2.72-3) ... 411s Selecting previously unselected package autotools-dev. 411s Preparing to unpack .../002-autotools-dev_20220109.1_all.deb ... 411s Unpacking autotools-dev (20220109.1) ... 411s Selecting previously unselected package automake. 411s Preparing to unpack .../003-automake_1%3a1.16.5-1.3ubuntu1_all.deb ... 411s Unpacking automake (1:1.16.5-1.3ubuntu1) ... 411s Selecting previously unselected package autopoint. 411s Preparing to unpack .../004-autopoint_0.22.5-2_all.deb ... 411s Unpacking autopoint (0.22.5-2) ... 411s Selecting previously unselected package libhttp-parser2.9:arm64. 411s Preparing to unpack .../005-libhttp-parser2.9_2.9.4-6build1_arm64.deb ... 411s Unpacking libhttp-parser2.9:arm64 (2.9.4-6build1) ... 411s Selecting previously unselected package libgit2-1.7:arm64. 411s Preparing to unpack .../006-libgit2-1.7_1.7.2+ds-1ubuntu3_arm64.deb ... 411s Unpacking libgit2-1.7:arm64 (1.7.2+ds-1ubuntu3) ... 411s Selecting previously unselected package libstd-rust-1.80:arm64. 411s Preparing to unpack .../007-libstd-rust-1.80_1.80.1+dfsg0ubuntu1-0ubuntu1_arm64.deb ... 411s Unpacking libstd-rust-1.80:arm64 (1.80.1+dfsg0ubuntu1-0ubuntu1) ... 412s Selecting previously unselected package libstd-rust-1.80-dev:arm64. 412s Preparing to unpack .../008-libstd-rust-1.80-dev_1.80.1+dfsg0ubuntu1-0ubuntu1_arm64.deb ... 412s Unpacking libstd-rust-1.80-dev:arm64 (1.80.1+dfsg0ubuntu1-0ubuntu1) ... 413s Selecting previously unselected package libisl23:arm64. 413s Preparing to unpack .../009-libisl23_0.27-1_arm64.deb ... 413s Unpacking libisl23:arm64 (0.27-1) ... 413s Selecting previously unselected package libmpc3:arm64. 413s Preparing to unpack .../010-libmpc3_1.3.1-1build2_arm64.deb ... 413s Unpacking libmpc3:arm64 (1.3.1-1build2) ... 413s Selecting previously unselected package cpp-14-aarch64-linux-gnu. 413s Preparing to unpack .../011-cpp-14-aarch64-linux-gnu_14.2.0-8ubuntu1_arm64.deb ... 413s Unpacking cpp-14-aarch64-linux-gnu (14.2.0-8ubuntu1) ... 414s Selecting previously unselected package cpp-14. 414s Preparing to unpack .../012-cpp-14_14.2.0-8ubuntu1_arm64.deb ... 414s Unpacking cpp-14 (14.2.0-8ubuntu1) ... 414s Selecting previously unselected package cpp-aarch64-linux-gnu. 414s Preparing to unpack .../013-cpp-aarch64-linux-gnu_4%3a14.1.0-2ubuntu1_arm64.deb ... 414s Unpacking cpp-aarch64-linux-gnu (4:14.1.0-2ubuntu1) ... 414s Selecting previously unselected package cpp. 414s Preparing to unpack .../014-cpp_4%3a14.1.0-2ubuntu1_arm64.deb ... 414s Unpacking cpp (4:14.1.0-2ubuntu1) ... 414s Selecting previously unselected package libcc1-0:arm64. 414s Preparing to unpack .../015-libcc1-0_14.2.0-8ubuntu1_arm64.deb ... 414s Unpacking libcc1-0:arm64 (14.2.0-8ubuntu1) ... 414s Selecting previously unselected package libgomp1:arm64. 414s Preparing to unpack .../016-libgomp1_14.2.0-8ubuntu1_arm64.deb ... 414s Unpacking libgomp1:arm64 (14.2.0-8ubuntu1) ... 414s Selecting previously unselected package libitm1:arm64. 414s Preparing to unpack .../017-libitm1_14.2.0-8ubuntu1_arm64.deb ... 414s Unpacking libitm1:arm64 (14.2.0-8ubuntu1) ... 414s Selecting previously unselected package libasan8:arm64. 414s Preparing to unpack .../018-libasan8_14.2.0-8ubuntu1_arm64.deb ... 414s Unpacking libasan8:arm64 (14.2.0-8ubuntu1) ... 414s Selecting previously unselected package liblsan0:arm64. 414s Preparing to unpack .../019-liblsan0_14.2.0-8ubuntu1_arm64.deb ... 414s Unpacking liblsan0:arm64 (14.2.0-8ubuntu1) ... 415s Selecting previously unselected package libtsan2:arm64. 415s Preparing to unpack .../020-libtsan2_14.2.0-8ubuntu1_arm64.deb ... 415s Unpacking libtsan2:arm64 (14.2.0-8ubuntu1) ... 415s Selecting previously unselected package libubsan1:arm64. 415s Preparing to unpack .../021-libubsan1_14.2.0-8ubuntu1_arm64.deb ... 415s Unpacking libubsan1:arm64 (14.2.0-8ubuntu1) ... 415s Selecting previously unselected package libhwasan0:arm64. 415s Preparing to unpack .../022-libhwasan0_14.2.0-8ubuntu1_arm64.deb ... 415s Unpacking libhwasan0:arm64 (14.2.0-8ubuntu1) ... 415s Selecting previously unselected package libgcc-14-dev:arm64. 415s Preparing to unpack .../023-libgcc-14-dev_14.2.0-8ubuntu1_arm64.deb ... 415s Unpacking libgcc-14-dev:arm64 (14.2.0-8ubuntu1) ... 415s Selecting previously unselected package gcc-14-aarch64-linux-gnu. 415s Preparing to unpack .../024-gcc-14-aarch64-linux-gnu_14.2.0-8ubuntu1_arm64.deb ... 415s Unpacking gcc-14-aarch64-linux-gnu (14.2.0-8ubuntu1) ... 416s Selecting previously unselected package gcc-14. 416s Preparing to unpack .../025-gcc-14_14.2.0-8ubuntu1_arm64.deb ... 416s Unpacking gcc-14 (14.2.0-8ubuntu1) ... 416s Selecting previously unselected package gcc-aarch64-linux-gnu. 416s Preparing to unpack .../026-gcc-aarch64-linux-gnu_4%3a14.1.0-2ubuntu1_arm64.deb ... 416s Unpacking gcc-aarch64-linux-gnu (4:14.1.0-2ubuntu1) ... 416s Selecting previously unselected package gcc. 416s Preparing to unpack .../027-gcc_4%3a14.1.0-2ubuntu1_arm64.deb ... 416s Unpacking gcc (4:14.1.0-2ubuntu1) ... 416s Selecting previously unselected package rustc-1.80. 416s Preparing to unpack .../028-rustc-1.80_1.80.1+dfsg0ubuntu1-0ubuntu1_arm64.deb ... 416s Unpacking rustc-1.80 (1.80.1+dfsg0ubuntu1-0ubuntu1) ... 416s Selecting previously unselected package libclang-cpp19. 417s Preparing to unpack .../029-libclang-cpp19_1%3a19.1.2-1ubuntu1_arm64.deb ... 417s Unpacking libclang-cpp19 (1:19.1.2-1ubuntu1) ... 417s Selecting previously unselected package libstdc++-14-dev:arm64. 417s Preparing to unpack .../030-libstdc++-14-dev_14.2.0-8ubuntu1_arm64.deb ... 417s Unpacking libstdc++-14-dev:arm64 (14.2.0-8ubuntu1) ... 417s Selecting previously unselected package libgc1:arm64. 417s Preparing to unpack .../031-libgc1_1%3a8.2.8-1_arm64.deb ... 417s Unpacking libgc1:arm64 (1:8.2.8-1) ... 417s Selecting previously unselected package libobjc4:arm64. 418s Preparing to unpack .../032-libobjc4_14.2.0-8ubuntu1_arm64.deb ... 418s Unpacking libobjc4:arm64 (14.2.0-8ubuntu1) ... 418s Selecting previously unselected package libobjc-14-dev:arm64. 418s Preparing to unpack .../033-libobjc-14-dev_14.2.0-8ubuntu1_arm64.deb ... 418s Unpacking libobjc-14-dev:arm64 (14.2.0-8ubuntu1) ... 418s Selecting previously unselected package libclang-common-19-dev:arm64. 418s Preparing to unpack .../034-libclang-common-19-dev_1%3a19.1.2-1ubuntu1_arm64.deb ... 418s Unpacking libclang-common-19-dev:arm64 (1:19.1.2-1ubuntu1) ... 418s Selecting previously unselected package llvm-19-linker-tools. 418s Preparing to unpack .../035-llvm-19-linker-tools_1%3a19.1.2-1ubuntu1_arm64.deb ... 418s Unpacking llvm-19-linker-tools (1:19.1.2-1ubuntu1) ... 418s Selecting previously unselected package clang-19. 418s Preparing to unpack .../036-clang-19_1%3a19.1.2-1ubuntu1_arm64.deb ... 418s Unpacking clang-19 (1:19.1.2-1ubuntu1) ... 418s Selecting previously unselected package clang. 418s Preparing to unpack .../037-clang_1%3a19.0-60~exp1_arm64.deb ... 418s Unpacking clang (1:19.0-60~exp1) ... 418s Selecting previously unselected package cargo-1.80. 418s Preparing to unpack .../038-cargo-1.80_1.80.1+dfsg0ubuntu1-0ubuntu1_arm64.deb ... 418s Unpacking cargo-1.80 (1.80.1+dfsg0ubuntu1-0ubuntu1) ... 419s Selecting previously unselected package libdebhelper-perl. 419s Preparing to unpack .../039-libdebhelper-perl_13.20ubuntu1_all.deb ... 419s Unpacking libdebhelper-perl (13.20ubuntu1) ... 419s Selecting previously unselected package libtool. 419s Preparing to unpack .../040-libtool_2.4.7-8_all.deb ... 419s Unpacking libtool (2.4.7-8) ... 419s Selecting previously unselected package dh-autoreconf. 419s Preparing to unpack .../041-dh-autoreconf_20_all.deb ... 419s Unpacking dh-autoreconf (20) ... 419s Selecting previously unselected package libarchive-zip-perl. 419s Preparing to unpack .../042-libarchive-zip-perl_1.68-1_all.deb ... 419s Unpacking libarchive-zip-perl (1.68-1) ... 419s Selecting previously unselected package libfile-stripnondeterminism-perl. 419s Preparing to unpack .../043-libfile-stripnondeterminism-perl_1.14.0-1_all.deb ... 419s Unpacking libfile-stripnondeterminism-perl (1.14.0-1) ... 419s Selecting previously unselected package dh-strip-nondeterminism. 420s Preparing to unpack .../044-dh-strip-nondeterminism_1.14.0-1_all.deb ... 420s Unpacking dh-strip-nondeterminism (1.14.0-1) ... 420s Selecting previously unselected package debugedit. 420s Preparing to unpack .../045-debugedit_1%3a5.1-1_arm64.deb ... 420s Unpacking debugedit (1:5.1-1) ... 420s Selecting previously unselected package dwz. 420s Preparing to unpack .../046-dwz_0.15-1build6_arm64.deb ... 420s Unpacking dwz (0.15-1build6) ... 420s Selecting previously unselected package gettext. 421s Preparing to unpack .../047-gettext_0.22.5-2_arm64.deb ... 421s Unpacking gettext (0.22.5-2) ... 421s Selecting previously unselected package intltool-debian. 421s Preparing to unpack .../048-intltool-debian_0.35.0+20060710.6_all.deb ... 421s Unpacking intltool-debian (0.35.0+20060710.6) ... 421s Selecting previously unselected package po-debconf. 421s Preparing to unpack .../049-po-debconf_1.0.21+nmu1_all.deb ... 421s Unpacking po-debconf (1.0.21+nmu1) ... 421s Selecting previously unselected package debhelper. 421s Preparing to unpack .../050-debhelper_13.20ubuntu1_all.deb ... 421s Unpacking debhelper (13.20ubuntu1) ... 421s Selecting previously unselected package rustc. 421s Preparing to unpack .../051-rustc_1.80.1ubuntu2_arm64.deb ... 421s Unpacking rustc (1.80.1ubuntu2) ... 421s Selecting previously unselected package cargo. 421s Preparing to unpack .../052-cargo_1.80.1ubuntu2_arm64.deb ... 421s Unpacking cargo (1.80.1ubuntu2) ... 422s Selecting previously unselected package dh-cargo-tools. 422s Preparing to unpack .../053-dh-cargo-tools_31ubuntu2_all.deb ... 422s Unpacking dh-cargo-tools (31ubuntu2) ... 422s Selecting previously unselected package dh-cargo. 422s Preparing to unpack .../054-dh-cargo_31ubuntu2_all.deb ... 422s Unpacking dh-cargo (31ubuntu2) ... 422s Selecting previously unselected package comerr-dev:arm64. 422s Preparing to unpack .../055-comerr-dev_2.1-1.47.1-1ubuntu1_arm64.deb ... 422s Unpacking comerr-dev:arm64 (2.1-1.47.1-1ubuntu1) ... 422s Selecting previously unselected package libgssrpc4t64:arm64. 422s Preparing to unpack .../056-libgssrpc4t64_1.21.3-3_arm64.deb ... 422s Unpacking libgssrpc4t64:arm64 (1.21.3-3) ... 422s Selecting previously unselected package libkadm5clnt-mit12:arm64. 422s Preparing to unpack .../057-libkadm5clnt-mit12_1.21.3-3_arm64.deb ... 422s Unpacking libkadm5clnt-mit12:arm64 (1.21.3-3) ... 422s Selecting previously unselected package libkdb5-10t64:arm64. 422s Preparing to unpack .../058-libkdb5-10t64_1.21.3-3_arm64.deb ... 422s Unpacking libkdb5-10t64:arm64 (1.21.3-3) ... 422s Selecting previously unselected package libkadm5srv-mit12:arm64. 422s Preparing to unpack .../059-libkadm5srv-mit12_1.21.3-3_arm64.deb ... 422s Unpacking libkadm5srv-mit12:arm64 (1.21.3-3) ... 423s Selecting previously unselected package krb5-multidev:arm64. 423s Preparing to unpack .../060-krb5-multidev_1.21.3-3_arm64.deb ... 423s Unpacking krb5-multidev:arm64 (1.21.3-3) ... 423s Selecting previously unselected package libbrotli-dev:arm64. 423s Preparing to unpack .../061-libbrotli-dev_1.1.0-2build3_arm64.deb ... 423s Unpacking libbrotli-dev:arm64 (1.1.0-2build3) ... 423s Selecting previously unselected package libclang-19-dev. 423s Preparing to unpack .../062-libclang-19-dev_1%3a19.1.2-1ubuntu1_arm64.deb ... 423s Unpacking libclang-19-dev (1:19.1.2-1ubuntu1) ... 425s Selecting previously unselected package libclang-dev. 425s Preparing to unpack .../063-libclang-dev_1%3a19.0-60~exp1_arm64.deb ... 425s Unpacking libclang-dev (1:19.0-60~exp1) ... 425s Selecting previously unselected package libevent-2.1-7t64:arm64. 425s Preparing to unpack .../064-libevent-2.1-7t64_2.1.12-stable-10_arm64.deb ... 425s Unpacking libevent-2.1-7t64:arm64 (2.1.12-stable-10) ... 425s Selecting previously unselected package libunbound8:arm64. 425s Preparing to unpack .../065-libunbound8_1.20.0-1ubuntu2.1_arm64.deb ... 425s Unpacking libunbound8:arm64 (1.20.0-1ubuntu2.1) ... 425s Selecting previously unselected package libgnutls-dane0t64:arm64. 425s Preparing to unpack .../066-libgnutls-dane0t64_3.8.8-2ubuntu1_arm64.deb ... 425s Unpacking libgnutls-dane0t64:arm64 (3.8.8-2ubuntu1) ... 425s Selecting previously unselected package libgnutls-openssl27t64:arm64. 426s Preparing to unpack .../067-libgnutls-openssl27t64_3.8.8-2ubuntu1_arm64.deb ... 426s Unpacking libgnutls-openssl27t64:arm64 (3.8.8-2ubuntu1) ... 426s Selecting previously unselected package libidn2-dev:arm64. 426s Preparing to unpack .../068-libidn2-dev_2.3.7-2build2_arm64.deb ... 426s Unpacking libidn2-dev:arm64 (2.3.7-2build2) ... 426s Selecting previously unselected package libp11-kit-dev:arm64. 426s Preparing to unpack .../069-libp11-kit-dev_0.25.5-2ubuntu1_arm64.deb ... 426s Unpacking libp11-kit-dev:arm64 (0.25.5-2ubuntu1) ... 426s Selecting previously unselected package libtasn1-6-dev:arm64. 426s Preparing to unpack .../070-libtasn1-6-dev_4.19.0-3build1_arm64.deb ... 426s Unpacking libtasn1-6-dev:arm64 (4.19.0-3build1) ... 426s Selecting previously unselected package libgmpxx4ldbl:arm64. 426s Preparing to unpack .../071-libgmpxx4ldbl_2%3a6.3.0+dfsg-2ubuntu7_arm64.deb ... 426s Unpacking libgmpxx4ldbl:arm64 (2:6.3.0+dfsg-2ubuntu7) ... 426s Selecting previously unselected package libgmp-dev:arm64. 426s Preparing to unpack .../072-libgmp-dev_2%3a6.3.0+dfsg-2ubuntu7_arm64.deb ... 426s Unpacking libgmp-dev:arm64 (2:6.3.0+dfsg-2ubuntu7) ... 426s Selecting previously unselected package nettle-dev:arm64. 426s Preparing to unpack .../073-nettle-dev_3.10-1_arm64.deb ... 426s Unpacking nettle-dev:arm64 (3.10-1) ... 426s Selecting previously unselected package libgnutls28-dev:arm64. 427s Preparing to unpack .../074-libgnutls28-dev_3.8.8-2ubuntu1_arm64.deb ... 427s Unpacking libgnutls28-dev:arm64 (3.8.8-2ubuntu1) ... 427s Selecting previously unselected package libkrb5-dev:arm64. 427s Preparing to unpack .../075-libkrb5-dev_1.21.3-3_arm64.deb ... 427s Unpacking libkrb5-dev:arm64 (1.21.3-3) ... 427s Selecting previously unselected package libldap-dev:arm64. 427s Preparing to unpack .../076-libldap-dev_2.6.8+dfsg-1~exp4ubuntu3_arm64.deb ... 427s Unpacking libldap-dev:arm64 (2.6.8+dfsg-1~exp4ubuntu3) ... 427s Selecting previously unselected package libpkgconf3:arm64. 427s Preparing to unpack .../077-libpkgconf3_1.8.1-4_arm64.deb ... 427s Unpacking libpkgconf3:arm64 (1.8.1-4) ... 427s Selecting previously unselected package pkgconf-bin. 427s Preparing to unpack .../078-pkgconf-bin_1.8.1-4_arm64.deb ... 427s Unpacking pkgconf-bin (1.8.1-4) ... 428s Selecting previously unselected package pkgconf:arm64. 428s Preparing to unpack .../079-pkgconf_1.8.1-4_arm64.deb ... 428s Unpacking pkgconf:arm64 (1.8.1-4) ... 428s Selecting previously unselected package libnghttp2-dev:arm64. 428s Preparing to unpack .../080-libnghttp2-dev_1.64.0-1_arm64.deb ... 428s Unpacking libnghttp2-dev:arm64 (1.64.0-1) ... 428s Selecting previously unselected package libpsl-dev:arm64. 428s Preparing to unpack .../081-libpsl-dev_0.21.2-1.1build1_arm64.deb ... 428s Unpacking libpsl-dev:arm64 (0.21.2-1.1build1) ... 428s Selecting previously unselected package zlib1g-dev:arm64. 428s Preparing to unpack .../082-zlib1g-dev_1%3a1.3.dfsg+really1.3.1-1ubuntu1_arm64.deb ... 428s Unpacking zlib1g-dev:arm64 (1:1.3.dfsg+really1.3.1-1ubuntu1) ... 428s Selecting previously unselected package librtmp-dev:arm64. 428s Preparing to unpack .../083-librtmp-dev_2.4+20151223.gitfa8646d.1-2build7_arm64.deb ... 428s Unpacking librtmp-dev:arm64 (2.4+20151223.gitfa8646d.1-2build7) ... 428s Selecting previously unselected package libssl-dev:arm64. 428s Preparing to unpack .../084-libssl-dev_3.3.1-2ubuntu2_arm64.deb ... 428s Unpacking libssl-dev:arm64 (3.3.1-2ubuntu2) ... 429s Selecting previously unselected package libssh2-1-dev:arm64. 429s Preparing to unpack .../085-libssh2-1-dev_1.11.1-1_arm64.deb ... 429s Unpacking libssh2-1-dev:arm64 (1.11.1-1) ... 429s Selecting previously unselected package libzstd-dev:arm64. 429s Preparing to unpack .../086-libzstd-dev_1.5.6+dfsg-1_arm64.deb ... 429s Unpacking libzstd-dev:arm64 (1.5.6+dfsg-1) ... 429s Selecting previously unselected package libcurl4-gnutls-dev:arm64. 429s Preparing to unpack .../087-libcurl4-gnutls-dev_8.11.0-1ubuntu2_arm64.deb ... 429s Unpacking libcurl4-gnutls-dev:arm64 (8.11.0-1ubuntu2) ... 429s Selecting previously unselected package librust-critical-section-dev:arm64. 429s Preparing to unpack .../088-librust-critical-section-dev_1.1.3-1_arm64.deb ... 429s Unpacking librust-critical-section-dev:arm64 (1.1.3-1) ... 429s Selecting previously unselected package librust-unicode-ident-dev:arm64. 429s Preparing to unpack .../089-librust-unicode-ident-dev_1.0.13-1_arm64.deb ... 429s Unpacking librust-unicode-ident-dev:arm64 (1.0.13-1) ... 429s Selecting previously unselected package librust-proc-macro2-dev:arm64. 429s Preparing to unpack .../090-librust-proc-macro2-dev_1.0.86-1_arm64.deb ... 429s Unpacking librust-proc-macro2-dev:arm64 (1.0.86-1) ... 429s Selecting previously unselected package librust-quote-dev:arm64. 429s Preparing to unpack .../091-librust-quote-dev_1.0.37-1_arm64.deb ... 429s Unpacking librust-quote-dev:arm64 (1.0.37-1) ... 429s Selecting previously unselected package librust-syn-dev:arm64. 430s Preparing to unpack .../092-librust-syn-dev_2.0.85-1_arm64.deb ... 430s Unpacking librust-syn-dev:arm64 (2.0.85-1) ... 430s Selecting previously unselected package librust-serde-derive-dev:arm64. 430s Preparing to unpack .../093-librust-serde-derive-dev_1.0.215-1_arm64.deb ... 430s Unpacking librust-serde-derive-dev:arm64 (1.0.215-1) ... 430s Selecting previously unselected package librust-serde-dev:arm64. 430s Preparing to unpack .../094-librust-serde-dev_1.0.215-1_arm64.deb ... 430s Unpacking librust-serde-dev:arm64 (1.0.215-1) ... 430s Selecting previously unselected package librust-portable-atomic-dev:arm64. 430s Preparing to unpack .../095-librust-portable-atomic-dev_1.9.0-4_arm64.deb ... 430s Unpacking librust-portable-atomic-dev:arm64 (1.9.0-4) ... 430s Selecting previously unselected package librust-cfg-if-dev:arm64. 430s Preparing to unpack .../096-librust-cfg-if-dev_1.0.0-1_arm64.deb ... 430s Unpacking librust-cfg-if-dev:arm64 (1.0.0-1) ... 430s Selecting previously unselected package librust-rustc-std-workspace-core-dev:arm64. 430s Preparing to unpack .../097-librust-rustc-std-workspace-core-dev_1.0.0-1_arm64.deb ... 430s Unpacking librust-rustc-std-workspace-core-dev:arm64 (1.0.0-1) ... 430s Selecting previously unselected package librust-libc-dev:arm64. 430s Preparing to unpack .../098-librust-libc-dev_0.2.161-1_arm64.deb ... 430s Unpacking librust-libc-dev:arm64 (0.2.161-1) ... 431s Selecting previously unselected package librust-getrandom-dev:arm64. 431s Preparing to unpack .../099-librust-getrandom-dev_0.2.12-1_arm64.deb ... 431s Unpacking librust-getrandom-dev:arm64 (0.2.12-1) ... 431s Selecting previously unselected package librust-derive-arbitrary-dev:arm64. 431s Preparing to unpack .../100-librust-derive-arbitrary-dev_1.3.2-1_arm64.deb ... 431s Unpacking librust-derive-arbitrary-dev:arm64 (1.3.2-1) ... 431s Selecting previously unselected package librust-arbitrary-dev:arm64. 431s Preparing to unpack .../101-librust-arbitrary-dev_1.3.2-1_arm64.deb ... 431s Unpacking librust-arbitrary-dev:arm64 (1.3.2-1) ... 431s Selecting previously unselected package librust-smallvec-dev:arm64. 431s Preparing to unpack .../102-librust-smallvec-dev_1.13.2-1_arm64.deb ... 431s Unpacking librust-smallvec-dev:arm64 (1.13.2-1) ... 431s Selecting previously unselected package librust-parking-lot-core-dev:arm64. 431s Preparing to unpack .../103-librust-parking-lot-core-dev_0.9.10-1_arm64.deb ... 431s Unpacking librust-parking-lot-core-dev:arm64 (0.9.10-1) ... 431s Selecting previously unselected package librust-once-cell-dev:arm64. 431s Preparing to unpack .../104-librust-once-cell-dev_1.20.2-1_arm64.deb ... 431s Unpacking librust-once-cell-dev:arm64 (1.20.2-1) ... 431s Selecting previously unselected package librust-crunchy-dev:arm64. 431s Preparing to unpack .../105-librust-crunchy-dev_0.2.2-1_arm64.deb ... 431s Unpacking librust-crunchy-dev:arm64 (0.2.2-1) ... 431s Selecting previously unselected package librust-tiny-keccak-dev:arm64. 431s Preparing to unpack .../106-librust-tiny-keccak-dev_2.0.2-1_arm64.deb ... 431s Unpacking librust-tiny-keccak-dev:arm64 (2.0.2-1) ... 431s Selecting previously unselected package librust-const-random-macro-dev:arm64. 432s Preparing to unpack .../107-librust-const-random-macro-dev_0.1.16-2_arm64.deb ... 432s Unpacking librust-const-random-macro-dev:arm64 (0.1.16-2) ... 432s Selecting previously unselected package librust-const-random-dev:arm64. 432s Preparing to unpack .../108-librust-const-random-dev_0.1.17-2_arm64.deb ... 432s Unpacking librust-const-random-dev:arm64 (0.1.17-2) ... 432s Selecting previously unselected package librust-version-check-dev:arm64. 432s Preparing to unpack .../109-librust-version-check-dev_0.9.5-1_arm64.deb ... 432s Unpacking librust-version-check-dev:arm64 (0.9.5-1) ... 432s Selecting previously unselected package librust-byteorder-dev:arm64. 432s Preparing to unpack .../110-librust-byteorder-dev_1.5.0-1_arm64.deb ... 432s Unpacking librust-byteorder-dev:arm64 (1.5.0-1) ... 432s Selecting previously unselected package librust-zerocopy-derive-dev:arm64. 432s Preparing to unpack .../111-librust-zerocopy-derive-dev_0.7.32-2_arm64.deb ... 432s Unpacking librust-zerocopy-derive-dev:arm64 (0.7.32-2) ... 432s Selecting previously unselected package librust-zerocopy-dev:arm64. 432s Preparing to unpack .../112-librust-zerocopy-dev_0.7.32-1_arm64.deb ... 432s Unpacking librust-zerocopy-dev:arm64 (0.7.32-1) ... 432s Selecting previously unselected package librust-ahash-dev. 432s Preparing to unpack .../113-librust-ahash-dev_0.8.11-8_all.deb ... 432s Unpacking librust-ahash-dev (0.8.11-8) ... 432s Selecting previously unselected package librust-sval-derive-dev:arm64. 433s Preparing to unpack .../114-librust-sval-derive-dev_2.6.1-2_arm64.deb ... 433s Unpacking librust-sval-derive-dev:arm64 (2.6.1-2) ... 433s Selecting previously unselected package librust-sval-dev:arm64. 433s Preparing to unpack .../115-librust-sval-dev_2.6.1-2_arm64.deb ... 433s Unpacking librust-sval-dev:arm64 (2.6.1-2) ... 433s Selecting previously unselected package librust-sval-ref-dev:arm64. 433s Preparing to unpack .../116-librust-sval-ref-dev_2.6.1-1_arm64.deb ... 433s Unpacking librust-sval-ref-dev:arm64 (2.6.1-1) ... 433s Selecting previously unselected package librust-erased-serde-dev:arm64. 433s Preparing to unpack .../117-librust-erased-serde-dev_0.3.31-1_arm64.deb ... 433s Unpacking librust-erased-serde-dev:arm64 (0.3.31-1) ... 433s Selecting previously unselected package librust-serde-fmt-dev. 433s Preparing to unpack .../118-librust-serde-fmt-dev_1.0.3-3_all.deb ... 433s Unpacking librust-serde-fmt-dev (1.0.3-3) ... 433s Selecting previously unselected package librust-equivalent-dev:arm64. 433s Preparing to unpack .../119-librust-equivalent-dev_1.0.1-1_arm64.deb ... 433s Unpacking librust-equivalent-dev:arm64 (1.0.1-1) ... 433s Selecting previously unselected package librust-allocator-api2-dev:arm64. 433s Preparing to unpack .../120-librust-allocator-api2-dev_0.2.16-1_arm64.deb ... 433s Unpacking librust-allocator-api2-dev:arm64 (0.2.16-1) ... 433s Selecting previously unselected package librust-compiler-builtins-dev:arm64. 433s Preparing to unpack .../121-librust-compiler-builtins-dev_0.1.101-1_arm64.deb ... 433s Unpacking librust-compiler-builtins-dev:arm64 (0.1.101-1) ... 434s Selecting previously unselected package librust-either-dev:arm64. 434s Preparing to unpack .../122-librust-either-dev_1.13.0-1_arm64.deb ... 434s Unpacking librust-either-dev:arm64 (1.13.0-1) ... 434s Selecting previously unselected package librust-crossbeam-utils-dev:arm64. 434s Preparing to unpack .../123-librust-crossbeam-utils-dev_0.8.19-1_arm64.deb ... 434s Unpacking librust-crossbeam-utils-dev:arm64 (0.8.19-1) ... 434s Selecting previously unselected package librust-crossbeam-epoch-dev:arm64. 434s Preparing to unpack .../124-librust-crossbeam-epoch-dev_0.9.18-1_arm64.deb ... 434s Unpacking librust-crossbeam-epoch-dev:arm64 (0.9.18-1) ... 434s Selecting previously unselected package librust-crossbeam-epoch+std-dev:arm64. 434s Preparing to unpack .../125-librust-crossbeam-epoch+std-dev_0.9.18-1_arm64.deb ... 434s Unpacking librust-crossbeam-epoch+std-dev:arm64 (0.9.18-1) ... 434s Selecting previously unselected package librust-crossbeam-deque-dev:arm64. 435s Preparing to unpack .../126-librust-crossbeam-deque-dev_0.8.5-1_arm64.deb ... 435s Unpacking librust-crossbeam-deque-dev:arm64 (0.8.5-1) ... 435s Selecting previously unselected package librust-rayon-core-dev:arm64. 435s Preparing to unpack .../127-librust-rayon-core-dev_1.12.1-1_arm64.deb ... 435s Unpacking librust-rayon-core-dev:arm64 (1.12.1-1) ... 435s Selecting previously unselected package librust-rayon-dev:arm64. 435s Preparing to unpack .../128-librust-rayon-dev_1.10.0-1_arm64.deb ... 435s Unpacking librust-rayon-dev:arm64 (1.10.0-1) ... 435s Selecting previously unselected package librust-hashbrown-dev:arm64. 435s Preparing to unpack .../129-librust-hashbrown-dev_0.14.5-5_arm64.deb ... 435s Unpacking librust-hashbrown-dev:arm64 (0.14.5-5) ... 435s Selecting previously unselected package librust-indexmap-dev:arm64. 435s Preparing to unpack .../130-librust-indexmap-dev_2.2.6-1_arm64.deb ... 435s Unpacking librust-indexmap-dev:arm64 (2.2.6-1) ... 435s Selecting previously unselected package librust-syn-1-dev:arm64. 436s Preparing to unpack .../131-librust-syn-1-dev_1.0.109-2_arm64.deb ... 436s Unpacking librust-syn-1-dev:arm64 (1.0.109-2) ... 436s Selecting previously unselected package librust-no-panic-dev:arm64. 436s Preparing to unpack .../132-librust-no-panic-dev_0.1.13-1_arm64.deb ... 436s Unpacking librust-no-panic-dev:arm64 (0.1.13-1) ... 436s Selecting previously unselected package librust-itoa-dev:arm64. 436s Preparing to unpack .../133-librust-itoa-dev_1.0.9-1_arm64.deb ... 436s Unpacking librust-itoa-dev:arm64 (1.0.9-1) ... 436s Selecting previously unselected package librust-memchr-dev:arm64. 436s Preparing to unpack .../134-librust-memchr-dev_2.7.4-1_arm64.deb ... 436s Unpacking librust-memchr-dev:arm64 (2.7.4-1) ... 436s Selecting previously unselected package librust-ryu-dev:arm64. 436s Preparing to unpack .../135-librust-ryu-dev_1.0.15-1_arm64.deb ... 436s Unpacking librust-ryu-dev:arm64 (1.0.15-1) ... 436s Selecting previously unselected package librust-serde-json-dev:arm64. 437s Preparing to unpack .../136-librust-serde-json-dev_1.0.128-1_arm64.deb ... 437s Unpacking librust-serde-json-dev:arm64 (1.0.128-1) ... 437s Selecting previously unselected package librust-serde-test-dev:arm64. 437s Preparing to unpack .../137-librust-serde-test-dev_1.0.171-1_arm64.deb ... 437s Unpacking librust-serde-test-dev:arm64 (1.0.171-1) ... 437s Selecting previously unselected package librust-value-bag-serde1-dev:arm64. 437s Preparing to unpack .../138-librust-value-bag-serde1-dev_1.9.0-1_arm64.deb ... 437s Unpacking librust-value-bag-serde1-dev:arm64 (1.9.0-1) ... 437s Selecting previously unselected package librust-sval-buffer-dev:arm64. 437s Preparing to unpack .../139-librust-sval-buffer-dev_2.6.1-1_arm64.deb ... 437s Unpacking librust-sval-buffer-dev:arm64 (2.6.1-1) ... 437s Selecting previously unselected package librust-sval-dynamic-dev:arm64. 437s Preparing to unpack .../140-librust-sval-dynamic-dev_2.6.1-1_arm64.deb ... 437s Unpacking librust-sval-dynamic-dev:arm64 (2.6.1-1) ... 437s Selecting previously unselected package librust-sval-fmt-dev:arm64. 437s Preparing to unpack .../141-librust-sval-fmt-dev_2.6.1-1_arm64.deb ... 437s Unpacking librust-sval-fmt-dev:arm64 (2.6.1-1) ... 437s Selecting previously unselected package librust-sval-serde-dev:arm64. 438s Preparing to unpack .../142-librust-sval-serde-dev_2.6.1-1_arm64.deb ... 438s Unpacking librust-sval-serde-dev:arm64 (2.6.1-1) ... 438s Selecting previously unselected package librust-value-bag-sval2-dev:arm64. 438s Preparing to unpack .../143-librust-value-bag-sval2-dev_1.9.0-1_arm64.deb ... 438s Unpacking librust-value-bag-sval2-dev:arm64 (1.9.0-1) ... 438s Selecting previously unselected package librust-value-bag-dev:arm64. 438s Preparing to unpack .../144-librust-value-bag-dev_1.9.0-1_arm64.deb ... 438s Unpacking librust-value-bag-dev:arm64 (1.9.0-1) ... 438s Selecting previously unselected package librust-log-dev:arm64. 438s Preparing to unpack .../145-librust-log-dev_0.4.22-1_arm64.deb ... 438s Unpacking librust-log-dev:arm64 (0.4.22-1) ... 438s Selecting previously unselected package librust-aho-corasick-dev:arm64. 438s Preparing to unpack .../146-librust-aho-corasick-dev_1.1.3-1_arm64.deb ... 438s Unpacking librust-aho-corasick-dev:arm64 (1.1.3-1) ... 438s Selecting previously unselected package librust-autocfg-dev:arm64. 438s Preparing to unpack .../147-librust-autocfg-dev_1.1.0-1_arm64.deb ... 438s Unpacking librust-autocfg-dev:arm64 (1.1.0-1) ... 438s Selecting previously unselected package librust-bytemuck-derive-dev:arm64. 438s Preparing to unpack .../148-librust-bytemuck-derive-dev_1.5.0-2_arm64.deb ... 438s Unpacking librust-bytemuck-derive-dev:arm64 (1.5.0-2) ... 438s Selecting previously unselected package librust-bytemuck-dev:arm64. 438s Preparing to unpack .../149-librust-bytemuck-dev_1.14.0-1_arm64.deb ... 438s Unpacking librust-bytemuck-dev:arm64 (1.14.0-1) ... 438s Selecting previously unselected package librust-bitflags-dev:arm64. 438s Preparing to unpack .../150-librust-bitflags-dev_2.6.0-1_arm64.deb ... 438s Unpacking librust-bitflags-dev:arm64 (2.6.0-1) ... 438s Selecting previously unselected package librust-minimal-lexical-dev:arm64. 439s Preparing to unpack .../151-librust-minimal-lexical-dev_0.2.1-2_arm64.deb ... 439s Unpacking librust-minimal-lexical-dev:arm64 (0.2.1-2) ... 439s Selecting previously unselected package librust-nom-dev:arm64. 439s Preparing to unpack .../152-librust-nom-dev_7.1.3-1_arm64.deb ... 439s Unpacking librust-nom-dev:arm64 (7.1.3-1) ... 439s Selecting previously unselected package librust-nom+std-dev:arm64. 439s Preparing to unpack .../153-librust-nom+std-dev_7.1.3-1_arm64.deb ... 439s Unpacking librust-nom+std-dev:arm64 (7.1.3-1) ... 439s Selecting previously unselected package librust-cexpr-dev:arm64. 439s Preparing to unpack .../154-librust-cexpr-dev_0.6.0-2_arm64.deb ... 439s Unpacking librust-cexpr-dev:arm64 (0.6.0-2) ... 439s Selecting previously unselected package librust-glob-dev:arm64. 439s Preparing to unpack .../155-librust-glob-dev_0.3.1-1_arm64.deb ... 439s Unpacking librust-glob-dev:arm64 (0.3.1-1) ... 439s Selecting previously unselected package librust-libloading-dev:arm64. 439s Preparing to unpack .../156-librust-libloading-dev_0.8.5-1_arm64.deb ... 439s Unpacking librust-libloading-dev:arm64 (0.8.5-1) ... 439s Selecting previously unselected package llvm-19-runtime. 439s Preparing to unpack .../157-llvm-19-runtime_1%3a19.1.2-1ubuntu1_arm64.deb ... 439s Unpacking llvm-19-runtime (1:19.1.2-1ubuntu1) ... 439s Selecting previously unselected package llvm-runtime:arm64. 439s Preparing to unpack .../158-llvm-runtime_1%3a19.0-60~exp1_arm64.deb ... 439s Unpacking llvm-runtime:arm64 (1:19.0-60~exp1) ... 439s Selecting previously unselected package libpfm4:arm64. 439s Preparing to unpack .../159-libpfm4_4.13.0+git83-g91970fe-1_arm64.deb ... 439s Unpacking libpfm4:arm64 (4.13.0+git83-g91970fe-1) ... 439s Selecting previously unselected package llvm-19. 440s Preparing to unpack .../160-llvm-19_1%3a19.1.2-1ubuntu1_arm64.deb ... 440s Unpacking llvm-19 (1:19.1.2-1ubuntu1) ... 440s Selecting previously unselected package llvm. 440s Preparing to unpack .../161-llvm_1%3a19.0-60~exp1_arm64.deb ... 440s Unpacking llvm (1:19.0-60~exp1) ... 440s Selecting previously unselected package librust-clang-sys-dev:arm64. 440s Preparing to unpack .../162-librust-clang-sys-dev_1.8.1-3_arm64.deb ... 440s Unpacking librust-clang-sys-dev:arm64 (1.8.1-3) ... 440s Selecting previously unselected package librust-stable-deref-trait-dev:arm64. 440s Preparing to unpack .../163-librust-stable-deref-trait-dev_1.2.0-1_arm64.deb ... 440s Unpacking librust-stable-deref-trait-dev:arm64 (1.2.0-1) ... 441s Selecting previously unselected package librust-owning-ref-dev:arm64. 441s Preparing to unpack .../164-librust-owning-ref-dev_0.4.1-1_arm64.deb ... 441s Unpacking librust-owning-ref-dev:arm64 (0.4.1-1) ... 441s Selecting previously unselected package librust-scopeguard-dev:arm64. 441s Preparing to unpack .../165-librust-scopeguard-dev_1.2.0-1_arm64.deb ... 441s Unpacking librust-scopeguard-dev:arm64 (1.2.0-1) ... 441s Selecting previously unselected package librust-lock-api-dev:arm64. 441s Preparing to unpack .../166-librust-lock-api-dev_0.4.12-1_arm64.deb ... 441s Unpacking librust-lock-api-dev:arm64 (0.4.12-1) ... 441s Selecting previously unselected package librust-spin-dev:arm64. 441s Preparing to unpack .../167-librust-spin-dev_0.9.8-4_arm64.deb ... 441s Unpacking librust-spin-dev:arm64 (0.9.8-4) ... 441s Selecting previously unselected package librust-lazy-static-dev:arm64. 441s Preparing to unpack .../168-librust-lazy-static-dev_1.5.0-1_arm64.deb ... 441s Unpacking librust-lazy-static-dev:arm64 (1.5.0-1) ... 441s Selecting previously unselected package librust-lazycell-dev:arm64. 441s Preparing to unpack .../169-librust-lazycell-dev_1.3.0-4_arm64.deb ... 441s Unpacking librust-lazycell-dev:arm64 (1.3.0-4) ... 441s Selecting previously unselected package librust-peeking-take-while-dev:arm64. 441s Preparing to unpack .../170-librust-peeking-take-while-dev_0.1.2-1_arm64.deb ... 441s Unpacking librust-peeking-take-while-dev:arm64 (0.1.2-1) ... 441s Selecting previously unselected package librust-prettyplease-dev:arm64. 441s Preparing to unpack .../171-librust-prettyplease-dev_0.2.6-1_arm64.deb ... 441s Unpacking librust-prettyplease-dev:arm64 (0.2.6-1) ... 441s Selecting previously unselected package librust-regex-syntax-dev:arm64. 441s Preparing to unpack .../172-librust-regex-syntax-dev_0.8.2-1_arm64.deb ... 441s Unpacking librust-regex-syntax-dev:arm64 (0.8.2-1) ... 441s Selecting previously unselected package librust-regex-automata-dev:arm64. 441s Preparing to unpack .../173-librust-regex-automata-dev_0.4.7-1_arm64.deb ... 441s Unpacking librust-regex-automata-dev:arm64 (0.4.7-1) ... 442s Selecting previously unselected package librust-regex-dev:arm64. 442s Preparing to unpack .../174-librust-regex-dev_1.10.6-1_arm64.deb ... 442s Unpacking librust-regex-dev:arm64 (1.10.6-1) ... 442s Selecting previously unselected package librust-rustc-hash-dev:arm64. 442s Preparing to unpack .../175-librust-rustc-hash-dev_1.1.0-1_arm64.deb ... 442s Unpacking librust-rustc-hash-dev:arm64 (1.1.0-1) ... 442s Selecting previously unselected package librust-shlex-dev:arm64. 442s Preparing to unpack .../176-librust-shlex-dev_1.3.0-1_arm64.deb ... 442s Unpacking librust-shlex-dev:arm64 (1.3.0-1) ... 442s Selecting previously unselected package librust-winapi-i686-pc-windows-gnu-dev:arm64. 442s Preparing to unpack .../177-librust-winapi-i686-pc-windows-gnu-dev_0.4.0-1_arm64.deb ... 442s Unpacking librust-winapi-i686-pc-windows-gnu-dev:arm64 (0.4.0-1) ... 442s Selecting previously unselected package librust-winapi-x86-64-pc-windows-gnu-dev:arm64. 442s Preparing to unpack .../178-librust-winapi-x86-64-pc-windows-gnu-dev_0.4.0-1_arm64.deb ... 442s Unpacking librust-winapi-x86-64-pc-windows-gnu-dev:arm64 (0.4.0-1) ... 442s Selecting previously unselected package librust-winapi-dev:arm64. 442s Preparing to unpack .../179-librust-winapi-dev_0.3.9-1_arm64.deb ... 442s Unpacking librust-winapi-dev:arm64 (0.3.9-1) ... 442s Selecting previously unselected package librust-home-dev:arm64. 442s Preparing to unpack .../180-librust-home-dev_0.5.9-1_arm64.deb ... 442s Unpacking librust-home-dev:arm64 (0.5.9-1) ... 442s Selecting previously unselected package librust-compiler-builtins+core-dev:arm64. 442s Preparing to unpack .../181-librust-compiler-builtins+core-dev_0.1.101-1_arm64.deb ... 442s Unpacking librust-compiler-builtins+core-dev:arm64 (0.1.101-1) ... 442s Selecting previously unselected package librust-compiler-builtins+rustc-dep-of-std-dev:arm64. 442s Preparing to unpack .../182-librust-compiler-builtins+rustc-dep-of-std-dev_0.1.101-1_arm64.deb ... 442s Unpacking librust-compiler-builtins+rustc-dep-of-std-dev:arm64 (0.1.101-1) ... 442s Selecting previously unselected package librust-errno-dev:arm64. 442s Preparing to unpack .../183-librust-errno-dev_0.3.8-1_arm64.deb ... 442s Unpacking librust-errno-dev:arm64 (0.3.8-1) ... 443s Selecting previously unselected package librust-linux-raw-sys-dev:arm64. 443s Preparing to unpack .../184-librust-linux-raw-sys-dev_0.4.14-1_arm64.deb ... 443s Unpacking librust-linux-raw-sys-dev:arm64 (0.4.14-1) ... 443s Selecting previously unselected package librust-rustix-dev:arm64. 443s Preparing to unpack .../185-librust-rustix-dev_0.38.32-1_arm64.deb ... 443s Unpacking librust-rustix-dev:arm64 (0.38.32-1) ... 443s Selecting previously unselected package librust-pin-project-lite-dev:arm64. 443s Preparing to unpack .../186-librust-pin-project-lite-dev_0.2.13-1_arm64.deb ... 443s Unpacking librust-pin-project-lite-dev:arm64 (0.2.13-1) ... 443s Selecting previously unselected package librust-tracing-attributes-dev:arm64. 443s Preparing to unpack .../187-librust-tracing-attributes-dev_0.1.27-1_arm64.deb ... 443s Unpacking librust-tracing-attributes-dev:arm64 (0.1.27-1) ... 443s Selecting previously unselected package librust-valuable-derive-dev:arm64. 443s Preparing to unpack .../188-librust-valuable-derive-dev_0.1.0-1_arm64.deb ... 443s Unpacking librust-valuable-derive-dev:arm64 (0.1.0-1) ... 443s Selecting previously unselected package librust-valuable-dev:arm64. 443s Preparing to unpack .../189-librust-valuable-dev_0.1.0-4_arm64.deb ... 443s Unpacking librust-valuable-dev:arm64 (0.1.0-4) ... 443s Selecting previously unselected package librust-tracing-core-dev:arm64. 443s Preparing to unpack .../190-librust-tracing-core-dev_0.1.32-1_arm64.deb ... 443s Unpacking librust-tracing-core-dev:arm64 (0.1.32-1) ... 443s Selecting previously unselected package librust-tracing-dev:arm64. 443s Preparing to unpack .../191-librust-tracing-dev_0.1.40-1_arm64.deb ... 443s Unpacking librust-tracing-dev:arm64 (0.1.40-1) ... 443s Selecting previously unselected package librust-which-dev:arm64. 443s Preparing to unpack .../192-librust-which-dev_6.0.3-2_arm64.deb ... 443s Unpacking librust-which-dev:arm64 (6.0.3-2) ... 443s Selecting previously unselected package librust-bindgen-dev:arm64. 443s Preparing to unpack .../193-librust-bindgen-dev_0.66.1-12_arm64.deb ... 443s Unpacking librust-bindgen-dev:arm64 (0.66.1-12) ... 443s Selecting previously unselected package librust-jobserver-dev:arm64. 444s Preparing to unpack .../194-librust-jobserver-dev_0.1.32-1_arm64.deb ... 444s Unpacking librust-jobserver-dev:arm64 (0.1.32-1) ... 444s Selecting previously unselected package librust-cc-dev:arm64. 444s Preparing to unpack .../195-librust-cc-dev_1.1.14-1_arm64.deb ... 444s Unpacking librust-cc-dev:arm64 (1.1.14-1) ... 444s Selecting previously unselected package pkg-config:arm64. 444s Preparing to unpack .../196-pkg-config_1.8.1-4_arm64.deb ... 444s Unpacking pkg-config:arm64 (1.8.1-4) ... 444s Selecting previously unselected package librust-pkg-config-dev:arm64. 444s Preparing to unpack .../197-librust-pkg-config-dev_0.3.27-1_arm64.deb ... 444s Unpacking librust-pkg-config-dev:arm64 (0.3.27-1) ... 444s Selecting previously unselected package librust-curl-sys-dev:arm64. 444s Preparing to unpack .../198-librust-curl-sys-dev_0.4.67-2_arm64.deb ... 444s Unpacking librust-curl-sys-dev:arm64 (0.4.67-2) ... 444s Selecting previously unselected package librust-schannel-dev:arm64. 444s Preparing to unpack .../199-librust-schannel-dev_0.1.19-1_arm64.deb ... 444s Unpacking librust-schannel-dev:arm64 (0.1.19-1) ... 444s Selecting previously unselected package librust-socket2-dev:arm64. 444s Preparing to unpack .../200-librust-socket2-dev_0.5.7-1_arm64.deb ... 444s Unpacking librust-socket2-dev:arm64 (0.5.7-1) ... 444s Selecting previously unselected package librust-curl-dev:arm64. 444s Preparing to unpack .../201-librust-curl-dev_0.4.44-4_arm64.deb ... 444s Unpacking librust-curl-dev:arm64 (0.4.44-4) ... 444s Selecting previously unselected package librust-vcpkg-dev:arm64. 444s Preparing to unpack .../202-librust-vcpkg-dev_0.2.8-1_arm64.deb ... 444s Unpacking librust-vcpkg-dev:arm64 (0.2.8-1) ... 444s Selecting previously unselected package librust-openssl-sys-dev:arm64. 444s Preparing to unpack .../203-librust-openssl-sys-dev_0.9.101-1_arm64.deb ... 444s Unpacking librust-openssl-sys-dev:arm64 (0.9.101-1) ... 444s Selecting previously unselected package librust-curl+openssl-sys-dev:arm64. 444s Preparing to unpack .../204-librust-curl+openssl-sys-dev_0.4.44-4_arm64.deb ... 444s Unpacking librust-curl+openssl-sys-dev:arm64 (0.4.44-4) ... 445s Selecting previously unselected package librust-openssl-probe-dev:arm64. 445s Preparing to unpack .../205-librust-openssl-probe-dev_0.1.2-1_arm64.deb ... 445s Unpacking librust-openssl-probe-dev:arm64 (0.1.2-1) ... 445s Selecting previously unselected package librust-curl+openssl-probe-dev:arm64. 445s Preparing to unpack .../206-librust-curl+openssl-probe-dev_0.4.44-4_arm64.deb ... 445s Unpacking librust-curl+openssl-probe-dev:arm64 (0.4.44-4) ... 445s Selecting previously unselected package librust-curl-sys+openssl-sys-dev:arm64. 445s Preparing to unpack .../207-librust-curl-sys+openssl-sys-dev_0.4.67-2_arm64.deb ... 445s Unpacking librust-curl-sys+openssl-sys-dev:arm64 (0.4.67-2) ... 445s Selecting previously unselected package librust-curl+ssl-dev:arm64. 445s Preparing to unpack .../208-librust-curl+ssl-dev_0.4.44-4_arm64.deb ... 445s Unpacking librust-curl+ssl-dev:arm64 (0.4.44-4) ... 445s Selecting previously unselected package librust-percent-encoding-dev:arm64. 445s Preparing to unpack .../209-librust-percent-encoding-dev_2.3.1-1_arm64.deb ... 445s Unpacking librust-percent-encoding-dev:arm64 (2.3.1-1) ... 445s Selecting previously unselected package librust-thiserror-impl-dev:arm64. 445s Preparing to unpack .../210-librust-thiserror-impl-dev_1.0.65-1_arm64.deb ... 445s Unpacking librust-thiserror-impl-dev:arm64 (1.0.65-1) ... 445s Selecting previously unselected package librust-thiserror-dev:arm64. 445s Preparing to unpack .../211-librust-thiserror-dev_1.0.65-1_arm64.deb ... 445s Unpacking librust-thiserror-dev:arm64 (1.0.65-1) ... 445s Selecting previously unselected package librust-form-urlencoded-dev:arm64. 445s Preparing to unpack .../212-librust-form-urlencoded-dev_1.2.1-1_arm64.deb ... 445s Unpacking librust-form-urlencoded-dev:arm64 (1.2.1-1) ... 445s Selecting previously unselected package librust-unicode-bidi-dev:arm64. 445s Preparing to unpack .../213-librust-unicode-bidi-dev_0.3.13-1_arm64.deb ... 445s Unpacking librust-unicode-bidi-dev:arm64 (0.3.13-1) ... 445s Selecting previously unselected package librust-unicode-normalization-dev:arm64. 445s Preparing to unpack .../214-librust-unicode-normalization-dev_0.1.22-1_arm64.deb ... 445s Unpacking librust-unicode-normalization-dev:arm64 (0.1.22-1) ... 445s Selecting previously unselected package librust-idna-dev:arm64. 445s Preparing to unpack .../215-librust-idna-dev_0.4.0-1_arm64.deb ... 445s Unpacking librust-idna-dev:arm64 (0.4.0-1) ... 446s Selecting previously unselected package librust-url-dev:arm64. 446s Preparing to unpack .../216-librust-url-dev_2.5.2-1_arm64.deb ... 446s Unpacking librust-url-dev:arm64 (2.5.2-1) ... 446s Selecting previously unselected package librust-crates-io-dev:arm64. 446s Preparing to unpack .../217-librust-crates-io-dev_0.39.2-1_arm64.deb ... 446s Unpacking librust-crates-io-dev:arm64 (0.39.2-1) ... 446s Selecting previously unselected package autopkgtest-satdep. 446s Preparing to unpack .../218-1-autopkgtest-satdep.deb ... 446s Unpacking autopkgtest-satdep (0) ... 446s Setting up librust-crossbeam-utils-dev:arm64 (0.8.19-1) ... 446s Setting up libgnutls-openssl27t64:arm64 (3.8.8-2ubuntu1) ... 446s Setting up librust-either-dev:arm64 (1.13.0-1) ... 446s Setting up librust-openssl-probe-dev:arm64 (0.1.2-1) ... 446s Setting up libzstd-dev:arm64 (1.5.6+dfsg-1) ... 446s Setting up dh-cargo-tools (31ubuntu2) ... 446s Setting up librust-version-check-dev:arm64 (0.9.5-1) ... 446s Setting up librust-winapi-i686-pc-windows-gnu-dev:arm64 (0.4.0-1) ... 446s Setting up libclang-common-19-dev:arm64 (1:19.1.2-1ubuntu1) ... 446s Setting up librust-rustc-hash-dev:arm64 (1.1.0-1) ... 446s Setting up libarchive-zip-perl (1.68-1) ... 446s Setting up libdebhelper-perl (13.20ubuntu1) ... 446s Setting up librust-glob-dev:arm64 (0.3.1-1) ... 446s Setting up m4 (1.4.19-4build1) ... 446s Setting up libevent-2.1-7t64:arm64 (2.1.12-stable-10) ... 446s Setting up librust-ryu-dev:arm64 (1.0.15-1) ... 446s Setting up libgomp1:arm64 (14.2.0-8ubuntu1) ... 446s Setting up librust-pin-project-lite-dev:arm64 (0.2.13-1) ... 446s Setting up librust-lazycell-dev:arm64 (1.3.0-4) ... 446s Setting up libpsl-dev:arm64 (0.21.2-1.1build1) ... 446s Setting up librust-compiler-builtins-dev:arm64 (0.1.101-1) ... 446s Setting up librust-crossbeam-epoch-dev:arm64 (0.9.18-1) ... 446s Setting up autotools-dev (20220109.1) ... 446s Setting up libunbound8:arm64 (1.20.0-1ubuntu2.1) ... 446s Setting up libpkgconf3:arm64 (1.8.1-4) ... 446s Setting up libgmpxx4ldbl:arm64 (2:6.3.0+dfsg-2ubuntu7) ... 446s Setting up libpfm4:arm64 (4.13.0+git83-g91970fe-1) ... 446s Setting up librust-peeking-take-while-dev:arm64 (0.1.2-1) ... 446s Setting up libgnutls-dane0t64:arm64 (3.8.8-2ubuntu1) ... 446s Setting up librust-rustc-std-workspace-core-dev:arm64 (1.0.0-1) ... 446s Setting up librust-vcpkg-dev:arm64 (0.2.8-1) ... 446s Setting up libgssrpc4t64:arm64 (1.21.3-3) ... 446s Setting up libldap-dev:arm64 (2.6.8+dfsg-1~exp4ubuntu3) ... 446s Setting up librust-stable-deref-trait-dev:arm64 (1.2.0-1) ... 446s Setting up librust-critical-section-dev:arm64 (1.1.3-1) ... 446s Setting up librust-scopeguard-dev:arm64 (1.2.0-1) ... 446s Setting up comerr-dev:arm64 (2.1-1.47.1-1ubuntu1) ... 446s Setting up libssl-dev:arm64 (3.3.1-2ubuntu2) ... 446s Setting up libmpc3:arm64 (1.3.1-1build2) ... 446s Setting up autopoint (0.22.5-2) ... 446s Setting up pkgconf-bin (1.8.1-4) ... 446s Setting up librust-crunchy-dev:arm64 (0.2.2-1) ... 446s Setting up libgc1:arm64 (1:8.2.8-1) ... 446s Setting up libidn2-dev:arm64 (2.3.7-2build2) ... 446s Setting up autoconf (2.72-3) ... 446s Setting up libubsan1:arm64 (14.2.0-8ubuntu1) ... 446s Setting up zlib1g-dev:arm64 (1:1.3.dfsg+really1.3.1-1ubuntu1) ... 446s Setting up librust-unicode-ident-dev:arm64 (1.0.13-1) ... 446s Setting up librust-minimal-lexical-dev:arm64 (0.2.1-2) ... 446s Setting up librust-equivalent-dev:arm64 (1.0.1-1) ... 446s Setting up dwz (0.15-1build6) ... 446s Setting up libhwasan0:arm64 (14.2.0-8ubuntu1) ... 446s Setting up libasan8:arm64 (14.2.0-8ubuntu1) ... 446s Setting up librust-cfg-if-dev:arm64 (1.0.0-1) ... 446s Setting up debugedit (1:5.1-1) ... 446s Setting up llvm-19-linker-tools (1:19.1.2-1ubuntu1) ... 446s Setting up librust-percent-encoding-dev:arm64 (2.3.1-1) ... 446s Setting up librust-byteorder-dev:arm64 (1.5.0-1) ... 446s Setting up libtsan2:arm64 (14.2.0-8ubuntu1) ... 446s Setting up librust-compiler-builtins+core-dev:arm64 (0.1.101-1) ... 446s Setting up librust-autocfg-dev:arm64 (1.1.0-1) ... 446s Setting up libisl23:arm64 (0.27-1) ... 446s Setting up llvm-19-runtime (1:19.1.2-1ubuntu1) ... 446s Setting up libtasn1-6-dev:arm64 (4.19.0-3build1) ... 446s Setting up librust-shlex-dev:arm64 (1.3.0-1) ... 446s Setting up librust-winapi-x86-64-pc-windows-gnu-dev:arm64 (0.4.0-1) ... 446s Setting up libcc1-0:arm64 (14.2.0-8ubuntu1) ... 446s Setting up libbrotli-dev:arm64 (1.1.0-2build3) ... 446s Setting up liblsan0:arm64 (14.2.0-8ubuntu1) ... 446s Setting up libp11-kit-dev:arm64 (0.25.5-2ubuntu1) ... 446s Setting up libitm1:arm64 (14.2.0-8ubuntu1) ... 446s Setting up libhttp-parser2.9:arm64 (2.9.4-6build1) ... 446s Setting up libstd-rust-1.80:arm64 (1.80.1+dfsg0ubuntu1-0ubuntu1) ... 446s Setting up libclang-cpp19 (1:19.1.2-1ubuntu1) ... 446s Setting up libkadm5clnt-mit12:arm64 (1.21.3-3) ... 446s Setting up automake (1:1.16.5-1.3ubuntu1) ... 446s update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode 446s Setting up libfile-stripnondeterminism-perl (1.14.0-1) ... 446s Setting up librust-crossbeam-epoch+std-dev:arm64 (0.9.18-1) ... 446s Setting up librust-form-urlencoded-dev:arm64 (1.2.1-1) ... 446s Setting up librust-libc-dev:arm64 (0.2.161-1) ... 446s Setting up gettext (0.22.5-2) ... 446s Setting up libgmp-dev:arm64 (2:6.3.0+dfsg-2ubuntu7) ... 446s Setting up librust-crossbeam-deque-dev:arm64 (0.8.5-1) ... 446s Setting up librust-tiny-keccak-dev:arm64 (2.0.2-1) ... 446s Setting up nettle-dev:arm64 (3.10-1) ... 446s Setting up libkdb5-10t64:arm64 (1.21.3-3) ... 446s Setting up librust-linux-raw-sys-dev:arm64 (0.4.14-1) ... 446s Setting up librust-getrandom-dev:arm64 (0.2.12-1) ... 446s Setting up librust-libloading-dev:arm64 (0.8.5-1) ... 446s Setting up librust-socket2-dev:arm64 (0.5.7-1) ... 446s Setting up librust-owning-ref-dev:arm64 (0.4.1-1) ... 446s Setting up libobjc4:arm64 (14.2.0-8ubuntu1) ... 446s Setting up librust-proc-macro2-dev:arm64 (1.0.86-1) ... 446s Setting up librust-compiler-builtins+rustc-dep-of-std-dev:arm64 (0.1.101-1) ... 446s Setting up librust-rayon-core-dev:arm64 (1.12.1-1) ... 446s Setting up librust-winapi-dev:arm64 (0.3.9-1) ... 446s Setting up pkgconf:arm64 (1.8.1-4) ... 446s Setting up libstd-rust-1.80-dev:arm64 (1.80.1+dfsg0ubuntu1-0ubuntu1) ... 446s Setting up intltool-debian (0.35.0+20060710.6) ... 446s Setting up librust-errno-dev:arm64 (0.3.8-1) ... 446s Setting up llvm-runtime:arm64 (1:19.0-60~exp1) ... 446s Setting up librust-jobserver-dev:arm64 (0.1.32-1) ... 446s Setting up pkg-config:arm64 (1.8.1-4) ... 446s Setting up libssh2-1-dev:arm64 (1.11.1-1) ... 446s Setting up dh-strip-nondeterminism (1.14.0-1) ... 446s Setting up cpp-14-aarch64-linux-gnu (14.2.0-8ubuntu1) ... 446s Setting up libkadm5srv-mit12:arm64 (1.21.3-3) ... 446s Setting up libgit2-1.7:arm64 (1.7.2+ds-1ubuntu3) ... 446s Setting up llvm-19 (1:19.1.2-1ubuntu1) ... 446s Setting up libgcc-14-dev:arm64 (14.2.0-8ubuntu1) ... 446s Setting up librust-rayon-dev:arm64 (1.10.0-1) ... 446s Setting up librust-pkg-config-dev:arm64 (0.3.27-1) ... 446s Setting up libstdc++-14-dev:arm64 (14.2.0-8ubuntu1) ... 446s Setting up krb5-multidev:arm64 (1.21.3-3) ... 446s Setting up libgnutls28-dev:arm64 (3.8.8-2ubuntu1) ... 446s Setting up libnghttp2-dev:arm64 (1.64.0-1) ... 446s Setting up librust-home-dev:arm64 (0.5.9-1) ... 446s Setting up po-debconf (1.0.21+nmu1) ... 446s Setting up librust-quote-dev:arm64 (1.0.37-1) ... 446s Setting up librust-syn-dev:arm64 (2.0.85-1) ... 446s Setting up libobjc-14-dev:arm64 (14.2.0-8ubuntu1) ... 446s Setting up clang-19 (1:19.1.2-1ubuntu1) ... 446s Setting up libkrb5-dev:arm64 (1.21.3-3) ... 446s Setting up cpp-aarch64-linux-gnu (4:14.1.0-2ubuntu1) ... 446s Setting up librust-sval-derive-dev:arm64 (2.6.1-2) ... 446s Setting up clang (1:19.0-60~exp1) ... 446s Setting up librust-cc-dev:arm64 (1.1.14-1) ... 446s Setting up librtmp-dev:arm64 (2.4+20151223.gitfa8646d.1-2build7) ... 446s Setting up llvm (1:19.0-60~exp1) ... 446s Setting up librust-syn-1-dev:arm64 (1.0.109-2) ... 446s Setting up cpp-14 (14.2.0-8ubuntu1) ... 446s Setting up librust-no-panic-dev:arm64 (0.1.13-1) ... 446s Setting up cpp (4:14.1.0-2ubuntu1) ... 446s Setting up librust-serde-derive-dev:arm64 (1.0.215-1) ... 446s Setting up gcc-14-aarch64-linux-gnu (14.2.0-8ubuntu1) ... 446s Setting up librust-zerocopy-derive-dev:arm64 (0.7.32-2) ... 446s Setting up libclang-19-dev (1:19.1.2-1ubuntu1) ... 446s Setting up librust-valuable-derive-dev:arm64 (0.1.0-1) ... 446s Setting up librust-serde-dev:arm64 (1.0.215-1) ... 446s Setting up librust-bytemuck-derive-dev:arm64 (1.5.0-2) ... 446s Setting up librust-derive-arbitrary-dev:arm64 (1.3.2-1) ... 446s Setting up librust-allocator-api2-dev:arm64 (0.2.16-1) ... 446s Setting up librust-thiserror-impl-dev:arm64 (1.0.65-1) ... 446s Setting up gcc-aarch64-linux-gnu (4:14.1.0-2ubuntu1) ... 446s Setting up librust-unicode-bidi-dev:arm64 (0.3.13-1) ... 446s Setting up librust-prettyplease-dev:arm64 (0.2.6-1) ... 446s Setting up librust-thiserror-dev:arm64 (1.0.65-1) ... 446s Setting up librust-tracing-attributes-dev:arm64 (0.1.27-1) ... 446s Setting up libclang-dev (1:19.0-60~exp1) ... 446s Setting up librust-serde-fmt-dev (1.0.3-3) ... 446s Setting up libtool (2.4.7-8) ... 446s Setting up librust-portable-atomic-dev:arm64 (1.9.0-4) ... 446s Setting up librust-lock-api-dev:arm64 (0.4.12-1) ... 446s Setting up libcurl4-gnutls-dev:arm64 (8.11.0-1ubuntu2) ... 446s Setting up librust-sval-dev:arm64 (2.6.1-2) ... 446s Setting up librust-itoa-dev:arm64 (1.0.9-1) ... 446s Setting up gcc-14 (14.2.0-8ubuntu1) ... 446s Setting up dh-autoreconf (20) ... 446s Setting up librust-curl-sys-dev:arm64 (0.4.67-2) ... 446s Setting up librust-sval-ref-dev:arm64 (2.6.1-1) ... 446s Setting up librust-zerocopy-dev:arm64 (0.7.32-1) ... 446s Setting up librust-bytemuck-dev:arm64 (1.14.0-1) ... 446s Setting up librust-arbitrary-dev:arm64 (1.3.2-1) ... 446s Setting up librust-valuable-dev:arm64 (0.1.0-4) ... 446s Setting up librust-serde-test-dev:arm64 (1.0.171-1) ... 446s Setting up librust-erased-serde-dev:arm64 (0.3.31-1) ... 446s Setting up librust-clang-sys-dev:arm64 (1.8.1-3) ... 446s Setting up librust-spin-dev:arm64 (0.9.8-4) ... 446s Setting up librust-sval-dynamic-dev:arm64 (2.6.1-1) ... 446s Setting up librust-lazy-static-dev:arm64 (1.5.0-1) ... 446s Setting up librust-sval-buffer-dev:arm64 (2.6.1-1) ... 446s Setting up librust-schannel-dev:arm64 (0.1.19-1) ... 446s Setting up debhelper (13.20ubuntu1) ... 446s Setting up librust-smallvec-dev:arm64 (1.13.2-1) ... 446s Setting up librust-sval-fmt-dev:arm64 (2.6.1-1) ... 446s Setting up gcc (4:14.1.0-2ubuntu1) ... 446s Setting up rustc-1.80 (1.80.1+dfsg0ubuntu1-0ubuntu1) ... 446s Setting up librust-unicode-normalization-dev:arm64 (0.1.22-1) ... 446s Setting up librust-idna-dev:arm64 (0.4.0-1) ... 446s Setting up librust-bitflags-dev:arm64 (2.6.0-1) ... 446s Setting up librust-regex-syntax-dev:arm64 (0.8.2-1) ... 446s Setting up rustc (1.80.1ubuntu2) ... 446s Setting up librust-parking-lot-core-dev:arm64 (0.9.10-1) ... 446s Setting up cargo-1.80 (1.80.1+dfsg0ubuntu1-0ubuntu1) ... 446s Setting up librust-once-cell-dev:arm64 (1.20.2-1) ... 446s Setting up librust-sval-serde-dev:arm64 (2.6.1-1) ... 446s Setting up librust-url-dev:arm64 (2.5.2-1) ... 446s Setting up librust-const-random-macro-dev:arm64 (0.1.16-2) ... 446s Setting up librust-curl-dev:arm64 (0.4.44-4) ... 446s Setting up librust-const-random-dev:arm64 (0.1.17-2) ... 446s Setting up librust-ahash-dev (0.8.11-8) ... 446s Setting up librust-tracing-core-dev:arm64 (0.1.32-1) ... 446s Setting up cargo (1.80.1ubuntu2) ... 446s Setting up dh-cargo (31ubuntu2) ... 446s Setting up librust-rustix-dev:arm64 (0.38.32-1) ... 446s Setting up librust-value-bag-sval2-dev:arm64 (1.9.0-1) ... 446s Setting up librust-curl+openssl-probe-dev:arm64 (0.4.44-4) ... 446s Setting up librust-hashbrown-dev:arm64 (0.14.5-5) ... 446s Setting up librust-indexmap-dev:arm64 (2.2.6-1) ... 446s Setting up librust-memchr-dev:arm64 (2.7.4-1) ... 446s Setting up librust-nom-dev:arm64 (7.1.3-1) ... 446s Setting up librust-serde-json-dev:arm64 (1.0.128-1) ... 446s Setting up librust-nom+std-dev:arm64 (7.1.3-1) ... 446s Setting up librust-cexpr-dev:arm64 (0.6.0-2) ... 446s Setting up librust-value-bag-serde1-dev:arm64 (1.9.0-1) ... 446s Setting up librust-value-bag-dev:arm64 (1.9.0-1) ... 446s Setting up librust-log-dev:arm64 (0.4.22-1) ... 446s Setting up librust-tracing-dev:arm64 (0.1.40-1) ... 446s Setting up librust-aho-corasick-dev:arm64 (1.1.3-1) ... 446s Setting up librust-regex-automata-dev:arm64 (0.4.7-1) ... 446s Setting up librust-regex-dev:arm64 (1.10.6-1) ... 446s Setting up librust-which-dev:arm64 (6.0.3-2) ... 446s Setting up librust-bindgen-dev:arm64 (0.66.1-12) ... 446s Setting up librust-openssl-sys-dev:arm64 (0.9.101-1) ... 446s Setting up librust-curl+openssl-sys-dev:arm64 (0.4.44-4) ... 446s Setting up librust-curl-sys+openssl-sys-dev:arm64 (0.4.67-2) ... 446s Setting up librust-curl+ssl-dev:arm64 (0.4.44-4) ... 446s Setting up librust-crates-io-dev:arm64 (0.39.2-1) ... 446s Setting up autopkgtest-satdep (0) ... 446s Processing triggers for libc-bin (2.40-1ubuntu3) ... 446s Processing triggers for systemd (256.5-2ubuntu4) ... 446s Processing triggers for man-db (2.13.0-1) ... 448s Processing triggers for install-info (7.1.1-1) ... 459s (Reading database ... 92080 files and directories currently installed.) 459s Removing autopkgtest-satdep (0) ... 460s autopkgtest [14:20:07]: test rust-crates-io:@: /usr/share/cargo/bin/cargo-auto-test crates-io 0.39.2 --all-targets --all-features 460s autopkgtest [14:20:07]: test rust-crates-io:@: [----------------------- 461s debian cargo wrapper: options, profiles, parallel, lto: ['parallel=2'] [] ['-j2'] 0 461s debian cargo wrapper: rust_type, gnu_type: aarch64-unknown-linux-gnu, aarch64-linux-gnu 461s debian cargo wrapper: unsetting RUSTFLAGS and assuming it will be (or already was) added to $CARGO_HOME/config.toml 461s debian cargo wrapper: linking /usr/share/cargo/registry/* into /tmp/tmp.m17mu8kvCX/registry/ 461s debian cargo wrapper: options, profiles, parallel, lto: ['parallel=2'] [] ['-j2'] 0 461s debian cargo wrapper: rust_type, gnu_type: aarch64-unknown-linux-gnu, aarch64-linux-gnu 461s debian cargo wrapper: unsetting RUSTFLAGS and assuming it will be (or already was) added to $CARGO_HOME/config.toml 461s debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', '-Zavoid-dev-deps', 'test', '--verbose', '--verbose', '-j2', '--target', 'aarch64-unknown-linux-gnu', '--all-targets', '--all-features'],) {} 462s Compiling shlex v1.3.0 462s Compiling proc-macro2 v1.0.86 462s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=shlex CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/shlex-1.3.0 CARGO_PKG_AUTHORS='comex :Fenhl :Adrian Taylor :Alex Touchet :Daniel Parks :Garrett Berg ' CARGO_PKG_DESCRIPTION='Split a string into shell words, like Python'\''s shlex.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=shlex CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/comex/rust-shlex' CARGO_PKG_RUST_VERSION=1.46.0 CARGO_PKG_VERSION=1.3.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.m17mu8kvCX/registry/shlex-1.3.0 LD_LIBRARY_PATH=/tmp/tmp.m17mu8kvCX/target/debug/deps rustc --crate-name shlex --edition=2015 /tmp/tmp.m17mu8kvCX/registry/shlex-1.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=ac972e65eea55f43 -C extra-filename=-ac972e65eea55f43 --out-dir /tmp/tmp.m17mu8kvCX/target/debug/deps -L dependency=/tmp/tmp.m17mu8kvCX/target/debug/deps --cap-lints warn` 462s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/proc-macro2-1.0.86 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.m17mu8kvCX/registry/proc-macro2-1.0.86 LD_LIBRARY_PATH=/tmp/tmp.m17mu8kvCX/target/debug/deps rustc --crate-name build_script_build --edition=2021 /tmp/tmp.m17mu8kvCX/registry/proc-macro2-1.0.86/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "nightly", "proc-macro", "span-locations"))' -C metadata=d657a45f39f3db31 -C extra-filename=-d657a45f39f3db31 --out-dir /tmp/tmp.m17mu8kvCX/target/debug/build/proc-macro2-d657a45f39f3db31 -L dependency=/tmp/tmp.m17mu8kvCX/target/debug/deps --cap-lints warn` 462s warning: unexpected `cfg` condition name: `manual_codegen_check` 462s --> /tmp/tmp.m17mu8kvCX/registry/shlex-1.3.0/src/bytes.rs:353:12 462s | 462s 353 | #[cfg_attr(manual_codegen_check, inline(never))] 462s | ^^^^^^^^^^^^^^^^^^^^ 462s | 462s = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` 462s = help: consider using a Cargo feature instead 462s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 462s [lints.rust] 462s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(manual_codegen_check)'] } 462s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(manual_codegen_check)");` to the top of the `build.rs` 462s = note: see for more information about checking conditional configuration 462s = note: `#[warn(unexpected_cfgs)]` on by default 462s 462s warning: `shlex` (lib) generated 1 warning 462s Compiling cc v1.1.14 462s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=cc CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/cc-1.1.14 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A build-time dependency for Cargo build scripts to assist in invoking the native 462s C compiler to compile native C code into a static archive to be linked into Rust 462s code. 462s ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/cc-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/cc-rs' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=1.1.14 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=14 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.m17mu8kvCX/registry/cc-1.1.14 LD_LIBRARY_PATH=/tmp/tmp.m17mu8kvCX/target/debug/deps rustc --crate-name cc --edition=2018 /tmp/tmp.m17mu8kvCX/registry/cc-1.1.14/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("jobserver", "parallel"))' -C metadata=16cef95218b278db -C extra-filename=-16cef95218b278db --out-dir /tmp/tmp.m17mu8kvCX/target/debug/deps -L dependency=/tmp/tmp.m17mu8kvCX/target/debug/deps --extern shlex=/tmp/tmp.m17mu8kvCX/target/debug/deps/libshlex-ac972e65eea55f43.rmeta --cap-lints warn` 463s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_PROC_MACRO=1 CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/proc-macro2-1.0.86 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.m17mu8kvCX/target/debug/deps:/tmp/tmp.m17mu8kvCX/target/debug:/usr/lib/rust-1.80/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.m17mu8kvCX/target/debug/build/proc-macro2-c947e554e6735af6/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /tmp/tmp.m17mu8kvCX/target/debug/build/proc-macro2-d657a45f39f3db31/build-script-build` 463s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(fuzzing) 463s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_is_available) 463s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_literal_byte_character) 463s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_literal_c_string) 463s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_source_text) 463s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(proc_macro_span) 463s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(procmacro2_backtrace) 463s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(procmacro2_nightly_testing) 463s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(procmacro2_semver_exempt) 463s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(randomize_layout) 463s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(span_locations) 463s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(super_unstable) 463s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(wrap_proc_macro) 463s [proc-macro2 1.0.86] cargo:rerun-if-changed=build/probe.rs 463s [proc-macro2 1.0.86] cargo:rustc-cfg=wrap_proc_macro 463s [proc-macro2 1.0.86] cargo:rerun-if-env-changed=RUSTC_BOOTSTRAP 463s Compiling pkg-config v0.3.27 463s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=pkg_config CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/pkg-config-0.3.27 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A library to run the pkg-config system tool at build time in order to be used in 463s Cargo build scripts. 463s ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pkg-config CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/pkg-config-rs' CARGO_PKG_RUST_VERSION=1.30 CARGO_PKG_VERSION=0.3.27 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=27 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.m17mu8kvCX/registry/pkg-config-0.3.27 LD_LIBRARY_PATH=/tmp/tmp.m17mu8kvCX/target/debug/deps rustc --crate-name pkg_config --edition=2015 /tmp/tmp.m17mu8kvCX/registry/pkg-config-0.3.27/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=581ab51f2cb5b1c9 -C extra-filename=-581ab51f2cb5b1c9 --out-dir /tmp/tmp.m17mu8kvCX/target/debug/deps -L dependency=/tmp/tmp.m17mu8kvCX/target/debug/deps --cap-lints warn` 463s warning: unreachable expression 463s --> /tmp/tmp.m17mu8kvCX/registry/pkg-config-0.3.27/src/lib.rs:410:9 463s | 463s 406 | return true; 463s | ----------- any code following this expression is unreachable 463s ... 463s 410 | / match self.targetted_env_var("PKG_CONFIG_ALLOW_CROSS") { 463s 411 | | // don't use pkg-config if explicitly disabled 463s 412 | | Some(ref val) if val == "0" => false, 463s 413 | | Some(_) => true, 463s ... | 463s 419 | | } 463s 420 | | } 463s | |_________^ unreachable expression 463s | 463s = note: `#[warn(unreachable_code)]` on by default 463s 465s warning: `pkg-config` (lib) generated 1 warning 465s Compiling unicode-ident v1.0.13 465s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=unicode_ident CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/unicode-ident-1.0.13 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Determine whether characters have the XID_Start or XID_Continue properties according to Unicode Standard Annex #31' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='(MIT OR Apache-2.0) AND Unicode-DFS-2016' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-ident CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/unicode-ident' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.13 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=13 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.m17mu8kvCX/registry/unicode-ident-1.0.13 LD_LIBRARY_PATH=/tmp/tmp.m17mu8kvCX/target/debug/deps rustc --crate-name unicode_ident --edition=2018 /tmp/tmp.m17mu8kvCX/registry/unicode-ident-1.0.13/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=f7bd2b4475e39c25 -C extra-filename=-f7bd2b4475e39c25 --out-dir /tmp/tmp.m17mu8kvCX/target/debug/deps -L dependency=/tmp/tmp.m17mu8kvCX/target/debug/deps --cap-lints warn` 465s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=proc_macro2 CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/proc-macro2-1.0.86 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.m17mu8kvCX/registry/proc-macro2-1.0.86 LD_LIBRARY_PATH=/tmp/tmp.m17mu8kvCX/target/debug/deps OUT_DIR=/tmp/tmp.m17mu8kvCX/target/debug/build/proc-macro2-c947e554e6735af6/out rustc --crate-name proc_macro2 --edition=2021 /tmp/tmp.m17mu8kvCX/registry/proc-macro2-1.0.86/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "nightly", "proc-macro", "span-locations"))' -C metadata=4a516245d9b6eb3e -C extra-filename=-4a516245d9b6eb3e --out-dir /tmp/tmp.m17mu8kvCX/target/debug/deps -L dependency=/tmp/tmp.m17mu8kvCX/target/debug/deps --extern unicode_ident=/tmp/tmp.m17mu8kvCX/target/debug/deps/libunicode_ident-f7bd2b4475e39c25.rmeta --cap-lints warn --cfg wrap_proc_macro --check-cfg 'cfg(fuzzing)' --check-cfg 'cfg(no_is_available)' --check-cfg 'cfg(no_literal_byte_character)' --check-cfg 'cfg(no_literal_c_string)' --check-cfg 'cfg(no_source_text)' --check-cfg 'cfg(proc_macro_span)' --check-cfg 'cfg(procmacro2_backtrace)' --check-cfg 'cfg(procmacro2_nightly_testing)' --check-cfg 'cfg(procmacro2_semver_exempt)' --check-cfg 'cfg(randomize_layout)' --check-cfg 'cfg(span_locations)' --check-cfg 'cfg(super_unstable)' --check-cfg 'cfg(wrap_proc_macro)'` 467s Compiling vcpkg v0.2.8 467s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=vcpkg CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/vcpkg-0.2.8 CARGO_PKG_AUTHORS='Jim McGrath ' CARGO_PKG_DESCRIPTION='A library to find native dependencies in a vcpkg tree at build 467s time in order to be used in Cargo build scripts. 467s ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=vcpkg CARGO_PKG_README=../README.md CARGO_PKG_REPOSITORY='https://github.com/mcgoo/vcpkg-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.8 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=8 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.m17mu8kvCX/registry/vcpkg-0.2.8 LD_LIBRARY_PATH=/tmp/tmp.m17mu8kvCX/target/debug/deps rustc --crate-name vcpkg --edition=2015 /tmp/tmp.m17mu8kvCX/registry/vcpkg-0.2.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=4dee62cbb227804d -C extra-filename=-4dee62cbb227804d --out-dir /tmp/tmp.m17mu8kvCX/target/debug/deps -L dependency=/tmp/tmp.m17mu8kvCX/target/debug/deps --cap-lints warn` 467s Compiling quote v1.0.37 467s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=quote CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/quote-1.0.37 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Quasi-quoting macro quote'\!'(...)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=quote CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/quote' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.37 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=37 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.m17mu8kvCX/registry/quote-1.0.37 LD_LIBRARY_PATH=/tmp/tmp.m17mu8kvCX/target/debug/deps rustc --crate-name quote --edition=2018 /tmp/tmp.m17mu8kvCX/registry/quote-1.0.37/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "proc-macro"))' -C metadata=fd34977375e679eb -C extra-filename=-fd34977375e679eb --out-dir /tmp/tmp.m17mu8kvCX/target/debug/deps -L dependency=/tmp/tmp.m17mu8kvCX/target/debug/deps --extern proc_macro2=/tmp/tmp.m17mu8kvCX/target/debug/deps/libproc_macro2-4a516245d9b6eb3e.rmeta --cap-lints warn` 467s warning: trait objects without an explicit `dyn` are deprecated 467s --> /tmp/tmp.m17mu8kvCX/registry/vcpkg-0.2.8/src/lib.rs:192:32 467s | 467s 192 | fn cause(&self) -> Option<&error::Error> { 467s | ^^^^^^^^^^^^ 467s | 467s = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! 467s = note: for more information, see 467s = note: `#[warn(bare_trait_objects)]` on by default 467s help: if this is an object-safe trait, use `dyn` 467s | 467s 192 | fn cause(&self) -> Option<&dyn error::Error> { 467s | +++ 467s 468s Compiling libc v0.2.161 468s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/libc-0.2.161 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. 468s ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.161 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=161 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.m17mu8kvCX/registry/libc-0.2.161 LD_LIBRARY_PATH=/tmp/tmp.m17mu8kvCX/target/debug/deps rustc --crate-name build_script_build --edition=2015 /tmp/tmp.m17mu8kvCX/registry/libc-0.2.161/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("align", "const-extern-fn", "default", "extra_traits", "rustc-dep-of-std", "rustc-std-workspace-core", "std", "use_std"))' -C metadata=07258ddb7f44da34 -C extra-filename=-07258ddb7f44da34 --out-dir /tmp/tmp.m17mu8kvCX/target/debug/build/libc-07258ddb7f44da34 -L dependency=/tmp/tmp.m17mu8kvCX/target/debug/deps --cap-lints warn` 469s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.m17mu8kvCX/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/libc-0.2.161 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. 469s ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.161 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=161 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.m17mu8kvCX/target/debug/deps:/tmp/tmp.m17mu8kvCX/target/debug:/usr/lib/rust-1.80/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/build/libc-84114be51c3767f1/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /tmp/tmp.m17mu8kvCX/target/debug/build/libc-07258ddb7f44da34/build-script-build` 469s [libc 0.2.161] cargo:rerun-if-changed=build.rs 469s [libc 0.2.161] cargo:rustc-cfg=freebsd11 469s [libc 0.2.161] cargo:rustc-cfg=libc_priv_mod_use 469s [libc 0.2.161] cargo:rustc-cfg=libc_union 469s [libc 0.2.161] cargo:rustc-cfg=libc_const_size_of 469s [libc 0.2.161] cargo:rustc-cfg=libc_align 469s [libc 0.2.161] cargo:rustc-cfg=libc_int128 469s [libc 0.2.161] cargo:rustc-cfg=libc_core_cvoid 469s [libc 0.2.161] cargo:rustc-cfg=libc_packedN 469s [libc 0.2.161] cargo:rustc-cfg=libc_cfg_target_vendor 469s [libc 0.2.161] cargo:rustc-cfg=libc_non_exhaustive 469s [libc 0.2.161] cargo:rustc-cfg=libc_long_array 469s [libc 0.2.161] cargo:rustc-cfg=libc_ptr_addr_of 469s [libc 0.2.161] cargo:rustc-cfg=libc_underscore_const_names 469s [libc 0.2.161] cargo:rustc-cfg=libc_const_extern_fn 469s [libc 0.2.161] cargo:rustc-check-cfg=cfg(emscripten_new_stat_abi) 469s [libc 0.2.161] cargo:rustc-check-cfg=cfg(espidf_time64) 469s [libc 0.2.161] cargo:rustc-check-cfg=cfg(freebsd10) 469s [libc 0.2.161] cargo:rustc-check-cfg=cfg(freebsd11) 469s [libc 0.2.161] cargo:rustc-check-cfg=cfg(freebsd12) 469s [libc 0.2.161] cargo:rustc-check-cfg=cfg(freebsd13) 469s [libc 0.2.161] cargo:rustc-check-cfg=cfg(freebsd14) 469s [libc 0.2.161] cargo:rustc-check-cfg=cfg(freebsd15) 469s [libc 0.2.161] cargo:rustc-check-cfg=cfg(gnu_time64_abi) 469s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_align) 469s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_cfg_target_vendor) 469s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_const_extern_fn) 469s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_const_extern_fn_unstable) 469s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_const_size_of) 469s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_core_cvoid) 469s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_deny_warnings) 469s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_int128) 469s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_long_array) 469s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_non_exhaustive) 469s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_packedN) 469s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_priv_mod_use) 469s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_ptr_addr_of) 469s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_thread_local) 469s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_underscore_const_names) 469s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_union) 469s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_ctest) 469s [libc 0.2.161] cargo:rustc-check-cfg=cfg(target_os,values("switch","aix","ohos","hurd","rtems","visionos","nuttx")) 469s [libc 0.2.161] cargo:rustc-check-cfg=cfg(target_env,values("illumos","wasi","aix","ohos")) 469s [libc 0.2.161] cargo:rustc-check-cfg=cfg(target_arch,values("loongarch64","mips32r6","mips64r6","csky")) 469s Compiling syn v2.0.85 469s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=syn CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/syn-2.0.85 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=2.0.85 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=85 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.m17mu8kvCX/registry/syn-2.0.85 LD_LIBRARY_PATH=/tmp/tmp.m17mu8kvCX/target/debug/deps rustc --crate-name syn --edition=2021 /tmp/tmp.m17mu8kvCX/registry/syn-2.0.85/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("clone-impls", "default", "derive", "extra-traits", "fold", "full", "parsing", "printing", "proc-macro", "visit", "visit-mut"))' -C metadata=26a478576621d029 -C extra-filename=-26a478576621d029 --out-dir /tmp/tmp.m17mu8kvCX/target/debug/deps -L dependency=/tmp/tmp.m17mu8kvCX/target/debug/deps --extern proc_macro2=/tmp/tmp.m17mu8kvCX/target/debug/deps/libproc_macro2-4a516245d9b6eb3e.rmeta --extern quote=/tmp/tmp.m17mu8kvCX/target/debug/deps/libquote-fd34977375e679eb.rmeta --extern unicode_ident=/tmp/tmp.m17mu8kvCX/target/debug/deps/libunicode_ident-f7bd2b4475e39c25.rmeta --cap-lints warn` 469s warning: `vcpkg` (lib) generated 1 warning 469s Compiling openssl-sys v0.9.101 469s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_main CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/openssl-sys-0.9.101 CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.m17mu8kvCX/registry/openssl-sys-0.9.101 LD_LIBRARY_PATH=/tmp/tmp.m17mu8kvCX/target/debug/deps rustc --crate-name build_script_main --edition=2018 /tmp/tmp.m17mu8kvCX/registry/openssl-sys-0.9.101/build/main.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bindgen"))' -C metadata=e27532fee0b23e11 -C extra-filename=-e27532fee0b23e11 --out-dir /tmp/tmp.m17mu8kvCX/target/debug/build/openssl-sys-e27532fee0b23e11 -L dependency=/tmp/tmp.m17mu8kvCX/target/debug/deps --extern cc=/tmp/tmp.m17mu8kvCX/target/debug/deps/libcc-16cef95218b278db.rlib --extern pkg_config=/tmp/tmp.m17mu8kvCX/target/debug/deps/libpkg_config-581ab51f2cb5b1c9.rlib --extern vcpkg=/tmp/tmp.m17mu8kvCX/target/debug/deps/libvcpkg-4dee62cbb227804d.rlib --cap-lints warn` 469s warning: unexpected `cfg` condition value: `vendored` 469s --> /tmp/tmp.m17mu8kvCX/registry/openssl-sys-0.9.101/build/main.rs:4:7 469s | 469s 4 | #[cfg(feature = "vendored")] 469s | ^^^^^^^^^^^^^^^^^^^^ 469s | 469s = note: expected values for `feature` are: `bindgen` 469s = help: consider adding `vendored` as a feature in `Cargo.toml` 469s = note: see for more information about checking conditional configuration 469s = note: `#[warn(unexpected_cfgs)]` on by default 469s 469s warning: unexpected `cfg` condition value: `unstable_boringssl` 469s --> /tmp/tmp.m17mu8kvCX/registry/openssl-sys-0.9.101/build/main.rs:50:13 469s | 469s 50 | if cfg!(feature = "unstable_boringssl") { 469s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 469s | 469s = note: expected values for `feature` are: `bindgen` 469s = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` 469s = note: see for more information about checking conditional configuration 469s 469s warning: unexpected `cfg` condition value: `vendored` 469s --> /tmp/tmp.m17mu8kvCX/registry/openssl-sys-0.9.101/build/main.rs:75:15 469s | 469s 75 | #[cfg(not(feature = "vendored"))] 469s | ^^^^^^^^^^^^^^^^^^^^ 469s | 469s = note: expected values for `feature` are: `bindgen` 469s = help: consider adding `vendored` as a feature in `Cargo.toml` 469s = note: see for more information about checking conditional configuration 469s 470s warning: struct `OpensslCallbacks` is never constructed 470s --> /tmp/tmp.m17mu8kvCX/registry/openssl-sys-0.9.101/build/run_bindgen.rs:209:8 470s | 470s 209 | struct OpensslCallbacks; 470s | ^^^^^^^^^^^^^^^^ 470s | 470s = note: `#[warn(dead_code)]` on by default 470s 471s warning: `openssl-sys` (build script) generated 4 warnings 471s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.m17mu8kvCX/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/openssl-sys-0.9.101 CARGO_MANIFEST_LINKS=openssl CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.m17mu8kvCX/target/debug/deps:/tmp/tmp.m17mu8kvCX/target/debug:/usr/lib/rust-1.80/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/build/openssl-sys-0da59d0a3fcba268/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /tmp/tmp.m17mu8kvCX/target/debug/build/openssl-sys-e27532fee0b23e11/build-script-main` 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=AARCH64_UNKNOWN_LINUX_GNU_OPENSSL_LIB_DIR 471s [openssl-sys 0.9.101] AARCH64_UNKNOWN_LINUX_GNU_OPENSSL_LIB_DIR unset 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_LIB_DIR 471s [openssl-sys 0.9.101] OPENSSL_LIB_DIR unset 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=AARCH64_UNKNOWN_LINUX_GNU_OPENSSL_INCLUDE_DIR 471s [openssl-sys 0.9.101] AARCH64_UNKNOWN_LINUX_GNU_OPENSSL_INCLUDE_DIR unset 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_INCLUDE_DIR 471s [openssl-sys 0.9.101] OPENSSL_INCLUDE_DIR unset 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=AARCH64_UNKNOWN_LINUX_GNU_OPENSSL_DIR 471s [openssl-sys 0.9.101] AARCH64_UNKNOWN_LINUX_GNU_OPENSSL_DIR unset 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DIR 471s [openssl-sys 0.9.101] OPENSSL_DIR unset 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_NO_PKG_CONFIG 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64-unknown-linux-gnu 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64_unknown_linux_gnu 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_STATIC 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DYNAMIC 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64-unknown-linux-gnu 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64_unknown_linux_gnu 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64-unknown-linux-gnu 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64_unknown_linux_gnu 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64-unknown-linux-gnu 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64_unknown_linux_gnu 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=SYSROOT 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_STATIC 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DYNAMIC 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 471s [openssl-sys 0.9.101] cargo:rustc-link-lib=ssl 471s [openssl-sys 0.9.101] cargo:rustc-link-lib=crypto 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64-unknown-linux-gnu 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64_unknown_linux_gnu 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_STATIC 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DYNAMIC 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64-unknown-linux-gnu 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64_unknown_linux_gnu 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64-unknown-linux-gnu 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64_unknown_linux_gnu 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64-unknown-linux-gnu 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64_unknown_linux_gnu 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 471s [openssl-sys 0.9.101] cargo:rerun-if-changed=build/expando.c 471s [openssl-sys 0.9.101] OPT_LEVEL = Some(0) 471s [openssl-sys 0.9.101] TARGET = Some(aarch64-unknown-linux-gnu) 471s [openssl-sys 0.9.101] OUT_DIR = Some(/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/build/openssl-sys-0da59d0a3fcba268/out) 471s [openssl-sys 0.9.101] HOST = Some(aarch64-unknown-linux-gnu) 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_aarch64-unknown-linux-gnu 471s [openssl-sys 0.9.101] CC_aarch64-unknown-linux-gnu = None 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_aarch64_unknown_linux_gnu 471s [openssl-sys 0.9.101] CC_aarch64_unknown_linux_gnu = None 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_CC 471s [openssl-sys 0.9.101] HOST_CC = None 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC 471s [openssl-sys 0.9.101] CC = None 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_ENABLE_DEBUG_OUTPUT 471s [openssl-sys 0.9.101] RUSTC_WRAPPER = None 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CRATE_CC_NO_DEFAULTS 471s [openssl-sys 0.9.101] CRATE_CC_NO_DEFAULTS = None 471s [openssl-sys 0.9.101] DEBUG = Some(true) 471s [openssl-sys 0.9.101] CARGO_CFG_TARGET_FEATURE = Some(neon) 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CFLAGS_aarch64-unknown-linux-gnu 471s [openssl-sys 0.9.101] CFLAGS_aarch64-unknown-linux-gnu = None 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CFLAGS_aarch64_unknown_linux_gnu 471s [openssl-sys 0.9.101] CFLAGS_aarch64_unknown_linux_gnu = None 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_CFLAGS 471s [openssl-sys 0.9.101] HOST_CFLAGS = None 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CFLAGS 471s [openssl-sys 0.9.101] CFLAGS = Some(-g -O2 -Werror=implicit-function-declaration -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/usr/share/cargo/registry/crates-io-0.39.2=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard) 471s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_SHELL_ESCAPED_FLAGS 471s [openssl-sys 0.9.101] CC_SHELL_ESCAPED_FLAGS = None 471s [openssl-sys 0.9.101] version: 3_3_1 471s [openssl-sys 0.9.101] cargo:rustc-cfg=osslconf="OPENSSL_NO_IDEA" 471s [openssl-sys 0.9.101] cargo:rustc-cfg=osslconf="OPENSSL_NO_SSL3_METHOD" 471s [openssl-sys 0.9.101] cargo:conf=OPENSSL_NO_IDEA,OPENSSL_NO_SSL3_METHOD 471s [openssl-sys 0.9.101] cargo:rustc-cfg=openssl 471s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl320 471s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl300 471s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl101 471s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl102 471s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl102f 471s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl102h 471s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110 471s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110f 471s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110g 471s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110h 471s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111 471s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111b 471s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111c 471s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111d 471s [openssl-sys 0.9.101] cargo:version_number=30300010 471s [openssl-sys 0.9.101] cargo:include=/usr/include 471s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=libc CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/libc-0.2.161 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. 471s ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.161 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=161 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.m17mu8kvCX/registry/libc-0.2.161 LD_LIBRARY_PATH=/tmp/tmp.m17mu8kvCX/target/debug/deps OUT_DIR=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/build/libc-84114be51c3767f1/out rustc --crate-name libc --edition=2015 /tmp/tmp.m17mu8kvCX/registry/libc-0.2.161/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("align", "const-extern-fn", "default", "extra_traits", "rustc-dep-of-std", "rustc-std-workspace-core", "std", "use_std"))' -C metadata=02fb1851b9eeda9e -C extra-filename=-02fb1851b9eeda9e --out-dir /tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.m17mu8kvCX/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.m17mu8kvCX/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn --check-cfg 'cfg(emscripten_new_stat_abi)' --check-cfg 'cfg(espidf_time64)' --check-cfg 'cfg(freebsd10)' --check-cfg 'cfg(freebsd11)' --check-cfg 'cfg(freebsd12)' --check-cfg 'cfg(freebsd13)' --check-cfg 'cfg(freebsd14)' --check-cfg 'cfg(freebsd15)' --check-cfg 'cfg(gnu_time64_abi)' --check-cfg 'cfg(libc_align)' --check-cfg 'cfg(libc_cfg_target_vendor)' --check-cfg 'cfg(libc_const_extern_fn)' --check-cfg 'cfg(libc_const_extern_fn_unstable)' --check-cfg 'cfg(libc_const_size_of)' --check-cfg 'cfg(libc_core_cvoid)' --check-cfg 'cfg(libc_deny_warnings)' --check-cfg 'cfg(libc_int128)' --check-cfg 'cfg(libc_long_array)' --check-cfg 'cfg(libc_non_exhaustive)' --check-cfg 'cfg(libc_packedN)' --check-cfg 'cfg(libc_priv_mod_use)' --check-cfg 'cfg(libc_ptr_addr_of)' --check-cfg 'cfg(libc_thread_local)' --check-cfg 'cfg(libc_underscore_const_names)' --check-cfg 'cfg(libc_union)' --check-cfg 'cfg(libc_ctest)' --check-cfg 'cfg(target_os,values("switch","aix","ohos","hurd","rtems","visionos","nuttx"))' --check-cfg 'cfg(target_env,values("illumos","wasi","aix","ohos"))' --check-cfg 'cfg(target_arch,values("loongarch64","mips32r6","mips64r6","csky"))'` 472s Compiling curl-sys v0.4.67+curl-8.3.0 472s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/curl-sys-0.4.67 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Native bindings to the libcurl library' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=curl-sys CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/curl-rust' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.67+curl-8.3.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=67 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.m17mu8kvCX/registry/curl-sys-0.4.67 LD_LIBRARY_PATH=/tmp/tmp.m17mu8kvCX/target/debug/deps rustc --crate-name build_script_build --edition=2018 /tmp/tmp.m17mu8kvCX/registry/curl-sys-0.4.67/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="openssl-sys"' --cfg 'feature="ssl"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "force-system-lib-on-osx", "http2", "libnghttp2-sys", "mesalink", "ntlm", "openssl-sys", "poll_7_68_0", "protocol-ftp", "spnego", "ssl", "static-curl", "static-ssl", "upkeep_7_62_0"))' -C metadata=765811168947b065 -C extra-filename=-765811168947b065 --out-dir /tmp/tmp.m17mu8kvCX/target/debug/build/curl-sys-765811168947b065 -L dependency=/tmp/tmp.m17mu8kvCX/target/debug/deps --extern cc=/tmp/tmp.m17mu8kvCX/target/debug/deps/libcc-16cef95218b278db.rlib --extern pkg_config=/tmp/tmp.m17mu8kvCX/target/debug/deps/libpkg_config-581ab51f2cb5b1c9.rlib --cap-lints warn` 472s warning: unexpected `cfg` condition value: `rustls` 472s --> /tmp/tmp.m17mu8kvCX/registry/curl-sys-0.4.67/build.rs:279:13 472s | 472s 279 | if cfg!(feature = "rustls") { 472s | ^^^^^^^^^^^^^^^^^^ 472s | 472s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `libnghttp2-sys`, `mesalink`, `ntlm`, `openssl-sys`, `poll_7_68_0`, `protocol-ftp`, `spnego`, `ssl`, `static-curl`, `static-ssl`, and `upkeep_7_62_0` 472s = help: consider adding `rustls` as a feature in `Cargo.toml` 472s = note: see for more information about checking conditional configuration 472s = note: `#[warn(unexpected_cfgs)]` on by default 472s 472s warning: unexpected `cfg` condition value: `windows-static-ssl` 472s --> /tmp/tmp.m17mu8kvCX/registry/curl-sys-0.4.67/build.rs:283:20 472s | 472s 283 | } else if cfg!(feature = "windows-static-ssl") { 472s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 472s | 472s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `libnghttp2-sys`, `mesalink`, `ntlm`, `openssl-sys`, `poll_7_68_0`, `protocol-ftp`, `spnego`, `ssl`, `static-curl`, `static-ssl`, and `upkeep_7_62_0` 472s = help: consider adding `windows-static-ssl` as a feature in `Cargo.toml` 472s = note: see for more information about checking conditional configuration 472s 473s warning: `curl-sys` (build script) generated 2 warnings 473s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.m17mu8kvCX/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_FEATURE_OPENSSL_SYS=1 CARGO_FEATURE_SSL=1 CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/curl-sys-0.4.67 CARGO_MANIFEST_LINKS=curl CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Native bindings to the libcurl library' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=curl-sys CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/curl-rust' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.67+curl-8.3.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=67 CARGO_PKG_VERSION_PRE='' DEBUG=true DEP_OPENSSL_CONF=OPENSSL_NO_IDEA,OPENSSL_NO_SSL3_METHOD DEP_OPENSSL_INCLUDE=/usr/include DEP_OPENSSL_VERSION_NUMBER=30300010 HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.m17mu8kvCX/target/debug/deps:/tmp/tmp.m17mu8kvCX/target/debug:/usr/lib/rust-1.80/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/build/curl-sys-ef4faf3e7f1e9bb4/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /tmp/tmp.m17mu8kvCX/target/debug/build/curl-sys-765811168947b065/build-script-build` 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_NO_PKG_CONFIG 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64-unknown-linux-gnu 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64_unknown_linux_gnu 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_STATIC 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_DYNAMIC 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64-unknown-linux-gnu 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64_unknown_linux_gnu 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64-unknown-linux-gnu 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64_unknown_linux_gnu 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64-unknown-linux-gnu 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64_unknown_linux_gnu 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=SYSROOT 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_STATIC 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_DYNAMIC 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64-unknown-linux-gnu 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64_unknown_linux_gnu 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_STATIC 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_DYNAMIC 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64-unknown-linux-gnu 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64_unknown_linux_gnu 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64-unknown-linux-gnu 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64_unknown_linux_gnu 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64-unknown-linux-gnu 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64_unknown_linux_gnu 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_NO_PKG_CONFIG 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64-unknown-linux-gnu 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64_unknown_linux_gnu 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_STATIC 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_DYNAMIC 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64-unknown-linux-gnu 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64_unknown_linux_gnu 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64-unknown-linux-gnu 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64_unknown_linux_gnu 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64-unknown-linux-gnu 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64_unknown_linux_gnu 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=SYSROOT 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_STATIC 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_DYNAMIC 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rustc-link-search=native=/usr/lib/aarch64-linux-gnu 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rustc-link-lib=curl 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64-unknown-linux-gnu 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64_unknown_linux_gnu 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_STATIC 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_DYNAMIC 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64-unknown-linux-gnu 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64_unknown_linux_gnu 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64-unknown-linux-gnu 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64_unknown_linux_gnu 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64-unknown-linux-gnu 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64_unknown_linux_gnu 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR 473s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 473s [curl-sys 0.4.67+curl-8.3.0] cargo:include=/usr/include/aarch64-linux-gnu 473s [curl-sys 0.4.67+curl-8.3.0] cargo:include=/usr/include 473s [curl-sys 0.4.67+curl-8.3.0] cargo:include=/usr/include/p11-kit-1 473s [curl-sys 0.4.67+curl-8.3.0] cargo:include=/usr/include/mit-krb5 473s Compiling serde v1.0.215 473s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/serde-1.0.215 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.215 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=215 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.m17mu8kvCX/registry/serde-1.0.215 LD_LIBRARY_PATH=/tmp/tmp.m17mu8kvCX/target/debug/deps rustc --crate-name build_script_build --edition=2018 /tmp/tmp.m17mu8kvCX/registry/serde-1.0.215/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="serde_derive"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "derive", "rc", "serde_derive", "std", "unstable"))' -C metadata=83649568e30a98c9 -C extra-filename=-83649568e30a98c9 --out-dir /tmp/tmp.m17mu8kvCX/target/debug/build/serde-83649568e30a98c9 -L dependency=/tmp/tmp.m17mu8kvCX/target/debug/deps --cap-lints warn` 474s Compiling smallvec v1.13.2 474s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=smallvec CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/smallvec-1.13.2 CARGO_PKG_AUTHORS='The Servo Project Developers' CARGO_PKG_DESCRIPTION=''\''Small vector'\'' optimization: store up to a small number of items on the stack' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=smallvec CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/servo/rust-smallvec' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.13.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=13 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.m17mu8kvCX/registry/smallvec-1.13.2 LD_LIBRARY_PATH=/tmp/tmp.m17mu8kvCX/target/debug/deps rustc --crate-name smallvec --edition=2018 /tmp/tmp.m17mu8kvCX/registry/smallvec-1.13.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "const_generics", "const_new", "debugger_visualizer", "drain_filter", "drain_keep_rest", "may_dangle", "serde", "specialization", "union", "write"))' -C metadata=c884099c1db65202 -C extra-filename=-c884099c1db65202 --out-dir /tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.m17mu8kvCX/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.m17mu8kvCX/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 474s Compiling unicode-normalization v0.1.22 474s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=unicode_normalization CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/unicode-normalization-0.1.22 CARGO_PKG_AUTHORS='kwantam :Manish Goregaokar ' CARGO_PKG_DESCRIPTION='This crate provides functions for normalization of 474s Unicode strings, including Canonical and Compatible 474s Decomposition and Recomposition, as described in 474s Unicode Standard Annex #15. 474s ' CARGO_PKG_HOMEPAGE='https://github.com/unicode-rs/unicode-normalization' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-normalization CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/unicode-rs/unicode-normalization' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.22 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=22 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.m17mu8kvCX/registry/unicode-normalization-0.1.22 LD_LIBRARY_PATH=/tmp/tmp.m17mu8kvCX/target/debug/deps rustc --crate-name unicode_normalization --edition=2018 /tmp/tmp.m17mu8kvCX/registry/unicode-normalization-0.1.22/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=f9597fef3d5ad004 -C extra-filename=-f9597fef3d5ad004 --out-dir /tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.m17mu8kvCX/target/debug/deps --extern smallvec=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps/libsmallvec-c884099c1db65202.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.m17mu8kvCX/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 475s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.m17mu8kvCX/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_DERIVE=1 CARGO_FEATURE_SERDE_DERIVE=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/serde-1.0.215 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.215 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=215 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.m17mu8kvCX/target/debug/deps:/tmp/tmp.m17mu8kvCX/target/debug:/usr/lib/rust-1.80/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/build/serde-1c3cce12be20e1c3/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /tmp/tmp.m17mu8kvCX/target/debug/build/serde-83649568e30a98c9/build-script-build` 476s [serde 1.0.215] cargo:rerun-if-changed=build.rs 476s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_core_cstr) 476s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_core_error) 476s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_core_net) 476s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_core_num_saturating) 476s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_core_try_from) 476s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_diagnostic_namespace) 476s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_float_copysign) 476s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_num_nonzero_signed) 476s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_relaxed_trait_bounds) 476s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_serde_derive) 476s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_std_atomic) 476s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_std_atomic64) 476s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_systemtime_checked_add) 476s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_target_has_atomic) 476s [serde 1.0.215] cargo:rustc-cfg=no_core_error 476s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=openssl_sys CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/openssl-sys-0.9.101 CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.m17mu8kvCX/registry/openssl-sys-0.9.101 LD_LIBRARY_PATH=/tmp/tmp.m17mu8kvCX/target/debug/deps OUT_DIR=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/build/openssl-sys-0da59d0a3fcba268/out rustc --crate-name openssl_sys --edition=2018 /tmp/tmp.m17mu8kvCX/registry/openssl-sys-0.9.101/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bindgen"))' -C metadata=a8f8b934452310e1 -C extra-filename=-a8f8b934452310e1 --out-dir /tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.m17mu8kvCX/target/debug/deps --extern libc=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps/liblibc-02fb1851b9eeda9e.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.m17mu8kvCX/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes -l ssl -l crypto --cfg 'osslconf="OPENSSL_NO_IDEA"' --cfg 'osslconf="OPENSSL_NO_SSL3_METHOD"' --cfg openssl --cfg ossl320 --cfg ossl300 --cfg ossl101 --cfg ossl102 --cfg ossl102f --cfg ossl102h --cfg ossl110 --cfg ossl110f --cfg ossl110g --cfg ossl110h --cfg ossl111 --cfg ossl111b --cfg ossl111c --cfg ossl111d` 477s warning: unexpected `cfg` condition value: `unstable_boringssl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:9:13 477s | 477s 9 | #![cfg_attr(feature = "unstable_boringssl", allow(ambiguous_glob_reexports))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = note: expected values for `feature` are: `bindgen` 477s = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` 477s = note: see for more information about checking conditional configuration 477s = note: `#[warn(unexpected_cfgs)]` on by default 477s 477s warning: unexpected `cfg` condition value: `unstable_boringssl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:16:7 477s | 477s 16 | #[cfg(feature = "unstable_boringssl")] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = note: expected values for `feature` are: `bindgen` 477s = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition value: `unstable_boringssl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:18:7 477s | 477s 18 | #[cfg(feature = "unstable_boringssl")] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = note: expected values for `feature` are: `bindgen` 477s = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `boringssl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:21:11 477s | 477s 21 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] 477s | ^^^^^^^^^ 477s | 477s = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition value: `unstable_boringssl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:21:26 477s | 477s 21 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = note: expected values for `feature` are: `bindgen` 477s = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `boringssl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:32:11 477s | 477s 32 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] 477s | ^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition value: `unstable_boringssl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:32:26 477s | 477s 32 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = note: expected values for `feature` are: `bindgen` 477s = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `openssl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:35:7 477s | 477s 35 | #[cfg(openssl)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(openssl)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(openssl)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `openssl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:208:7 477s | 477s 208 | #[cfg(openssl)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(openssl)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(openssl)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:112:11 477s | 477s 112 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:126:15 477s | 477s 126 | #[cfg(not(ossl110))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:37:15 477s | 477s 37 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:37:24 477s | 477s 37 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:43:15 477s | 477s 43 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:43:24 477s | 477s 43 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:49:15 477s | 477s 49 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:49:24 477s | 477s 49 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:55:15 477s | 477s 55 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:55:24 477s | 477s 55 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:61:15 477s | 477s 61 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:61:24 477s | 477s 61 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:67:15 477s | 477s 67 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:67:24 477s | 477s 67 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:8:7 477s | 477s 8 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:10:7 477s | 477s 10 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:12:7 477s | 477s 12 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:14:7 477s | 477s 14 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:3:7 477s | 477s 3 | #[cfg(ossl101)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:5:7 477s | 477s 5 | #[cfg(ossl101)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:7:7 477s | 477s 7 | #[cfg(ossl101)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:9:7 477s | 477s 9 | #[cfg(ossl101)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:11:7 477s | 477s 11 | #[cfg(ossl101)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:13:7 477s | 477s 13 | #[cfg(ossl101)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:15:7 477s | 477s 15 | #[cfg(ossl101)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:17:7 477s | 477s 17 | #[cfg(ossl101)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:19:7 477s | 477s 19 | #[cfg(ossl101)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:21:7 477s | 477s 21 | #[cfg(ossl101)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:23:7 477s | 477s 23 | #[cfg(ossl101)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:25:7 477s | 477s 25 | #[cfg(ossl101)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:27:7 477s | 477s 27 | #[cfg(ossl101)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:29:7 477s | 477s 29 | #[cfg(ossl101)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:31:7 477s | 477s 31 | #[cfg(ossl101)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:33:7 477s | 477s 33 | #[cfg(ossl101)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:35:7 477s | 477s 35 | #[cfg(ossl101)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:37:7 477s | 477s 37 | #[cfg(ossl101)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:39:7 477s | 477s 39 | #[cfg(ossl101)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:41:7 477s | 477s 41 | #[cfg(ossl101)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:43:7 477s | 477s 43 | #[cfg(ossl102)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:45:7 477s | 477s 45 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:60:11 477s | 477s 60 | #[cfg(any(ossl110, libressl390))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl390` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:60:20 477s | 477s 60 | #[cfg(any(ossl110, libressl390))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:71:15 477s | 477s 71 | #[cfg(not(any(ossl110, libressl390)))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl390` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:71:24 477s | 477s 71 | #[cfg(not(any(ossl110, libressl390)))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:82:11 477s | 477s 82 | #[cfg(any(ossl110, libressl390))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl390` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:82:20 477s | 477s 82 | #[cfg(any(ossl110, libressl390))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:93:15 477s | 477s 93 | #[cfg(not(any(ossl110, libressl390)))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl390` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:93:24 477s | 477s 93 | #[cfg(not(any(ossl110, libressl390)))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:99:11 477s | 477s 99 | #[cfg(not(ossl110))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:101:11 477s | 477s 101 | #[cfg(not(ossl110))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:103:11 477s | 477s 103 | #[cfg(not(ossl110))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:105:11 477s | 477s 105 | #[cfg(not(ossl110))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:17:14 477s | 477s 17 | if #[cfg(ossl110)] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:27:14 477s | 477s 27 | if #[cfg(ossl300)] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:109:18 477s | 477s 109 | if #[cfg(any(ossl110, libressl381))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl381` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:109:27 477s | 477s 109 | if #[cfg(any(ossl110, libressl381))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl381)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl381)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:112:21 477s | 477s 112 | } else if #[cfg(libressl)] { 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:119:18 477s | 477s 119 | if #[cfg(any(ossl110, libressl271))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl271` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:119:27 477s | 477s 119 | if #[cfg(any(ossl110, libressl271))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:6:15 477s | 477s 6 | #[cfg(not(ossl110))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:12:15 477s | 477s 12 | #[cfg(not(ossl110))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./dtls1.rs:4:14 477s | 477s 4 | if #[cfg(ossl300)] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ec.rs:8:7 477s | 477s 8 | #[cfg(ossl300)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./err.rs:11:14 477s | 477s 11 | if #[cfg(ossl300)] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:10:11 477s | 477s 10 | #[cfg(any(ossl111, libressl310, boringssl))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl310` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:10:20 477s | 477s 10 | #[cfg(any(ossl111, libressl310, boringssl))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `boringssl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:10:33 477s | 477s 10 | #[cfg(any(ossl111, libressl310, boringssl))] 477s | ^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:14:7 477s | 477s 14 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:17:7 477s | 477s 17 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:19:11 477s | 477s 19 | #[cfg(any(ossl111, libressl370))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl370` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:19:20 477s | 477s 19 | #[cfg(any(ossl111, libressl370))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:21:11 477s | 477s 21 | #[cfg(any(ossl111, libressl370))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl370` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:21:20 477s | 477s 21 | #[cfg(any(ossl111, libressl370))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:23:7 477s | 477s 23 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:25:7 477s | 477s 25 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:29:7 477s | 477s 29 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:31:11 477s | 477s 31 | #[cfg(any(ossl110, libressl360))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl360` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:31:20 477s | 477s 31 | #[cfg(any(ossl110, libressl360))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:34:7 477s | 477s 34 | #[cfg(ossl102)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:122:11 477s | 477s 122 | #[cfg(not(ossl300))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:131:11 477s | 477s 131 | #[cfg(not(ossl300))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:140:7 477s | 477s 140 | #[cfg(ossl300)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:204:11 477s | 477s 204 | #[cfg(any(ossl111, libressl360))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl360` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:204:20 477s | 477s 204 | #[cfg(any(ossl111, libressl360))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:207:11 477s | 477s 207 | #[cfg(any(ossl111, libressl360))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl360` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:207:20 477s | 477s 207 | #[cfg(any(ossl111, libressl360))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:210:11 477s | 477s 210 | #[cfg(any(ossl111, libressl360))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl360` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:210:20 477s | 477s 210 | #[cfg(any(ossl111, libressl360))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:213:11 477s | 477s 213 | #[cfg(any(ossl110, libressl360))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl360` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:213:20 477s | 477s 213 | #[cfg(any(ossl110, libressl360))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:216:11 477s | 477s 216 | #[cfg(any(ossl110, libressl360))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl360` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:216:20 477s | 477s 216 | #[cfg(any(ossl110, libressl360))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:219:11 477s | 477s 219 | #[cfg(any(ossl110, libressl360))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl360` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:219:20 477s | 477s 219 | #[cfg(any(ossl110, libressl360))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:222:11 477s | 477s 222 | #[cfg(any(ossl110, libressl360))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl360` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:222:20 477s | 477s 222 | #[cfg(any(ossl110, libressl360))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:225:11 477s | 477s 225 | #[cfg(any(ossl111, libressl360))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl360` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:225:20 477s | 477s 225 | #[cfg(any(ossl111, libressl360))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:228:15 477s | 477s 228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:228:28 477s | 477s 228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl360` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:228:39 477s | 477s 228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:240:15 477s | 477s 240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:240:28 477s | 477s 240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl360` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:240:39 477s | 477s 240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:252:15 477s | 477s 252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:252:28 477s | 477s 252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl360` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:252:39 477s | 477s 252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:268:15 477s | 477s 268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:268:28 477s | 477s 268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl360` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:268:39 477s | 477s 268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:284:15 477s | 477s 284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:284:28 477s | 477s 284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl360` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:284:39 477s | 477s 284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:300:15 477s | 477s 300 | #[cfg(all(not(ossl300), not(boringssl)))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `boringssl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:300:29 477s | 477s 300 | #[cfg(all(not(ossl300), not(boringssl)))] 477s | ^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:46:14 477s | 477s 46 | if #[cfg(ossl300)] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:147:14 477s | 477s 147 | if #[cfg(ossl300)] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:167:14 477s | 477s 167 | if #[cfg(ossl300)] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/mod.rs:22:7 477s | 477s 22 | #[cfg(libressl)] 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/mod.rs:59:7 477s | 477s 59 | #[cfg(libressl)] 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/aes.rs:15:15 477s | 477s 15 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:16:1 477s | 477s 16 | stack!(stack_st_ASN1_OBJECT); 477s | ---------------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `libressl390` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:16:1 477s | 477s 16 | stack!(stack_st_ASN1_OBJECT); 477s | ---------------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:50:15 477s | 477s 50 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:50:24 477s | 477s 50 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:19 477s | 477s 52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:32 477s | 477s 52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:43 477s | 477s 52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:71:11 477s | 477s 71 | #[cfg(ossl102)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:91:11 477s | 477s 91 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:95:11 477s | 477s 95 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:110:82 477s | 477s 110 | pub fn ASN1_STRING_to_UTF8(out: *mut *mut c_uchar, s: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:110:91 477s | 477s 110 | pub fn ASN1_STRING_to_UTF8(out: *mut *mut c_uchar, s: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:111:55 477s | 477s 111 | pub fn ASN1_STRING_type(x: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:111:64 477s | 477s 111 | pub fn ASN1_STRING_type(x: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:112:57 477s | 477s 112 | pub fn ASN1_generate_v3(str: #[const_ptr_if(any(ossl110, libressl280))] c_char, cnf: *mut X509V3_CTX) -> *mut ASN1_TYPE; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:112:66 477s | 477s 112 | pub fn ASN1_generate_v3(str: #[const_ptr_if(any(ossl110, libressl280))] c_char, cnf: *mut X509V3_CTX) -> *mut ASN1_TYPE; 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:113:48 477s | 477s 113 | pub fn i2d_ASN1_TYPE(a: #[const_ptr_if(ossl300)] ASN1_TYPE, pp: *mut *mut c_uchar) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:13:18 477s | 477s 13 | if #[cfg(any(ossl110, libressl280))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:13:27 477s | 477s 13 | if #[cfg(any(ossl110, libressl280))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:34:51 477s | 477s 34 | pub fn BIO_s_file() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:34:60 477s | 477s 34 | pub fn BIO_s_file() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:35:50 477s | 477s 35 | pub fn BIO_new(type_: #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD) -> *mut BIO; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:35:59 477s | 477s 35 | pub fn BIO_new(type_: #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD) -> *mut BIO; 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:39:15 477s | 477s 39 | #[cfg(not(osslconf = "OPENSSL_NO_STDIO"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_STDIO"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_STDIO\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:41:15 477s | 477s 41 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:41:24 477s | 477s 41 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:43:15 477s | 477s 43 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:43:24 477s | 477s 43 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:45:15 477s | 477s 45 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:45:24 477s | 477s 45 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:55:50 477s | 477s 55 | pub fn BIO_s_mem() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:55:59 477s | 477s 55 | pub fn BIO_s_mem() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:56:56 477s | 477s 56 | pub fn BIO_new_mem_buf(buf: #[const_ptr_if(any(ossl102, libressl280))] c_void, len: c_int) -> *mut BIO; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:56:65 477s | 477s 56 | pub fn BIO_new_mem_buf(buf: #[const_ptr_if(any(ossl102, libressl280))] c_void, len: c_int) -> *mut BIO; 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:61:15 477s | 477s 61 | #[cfg(not(osslconf = "OPENSSL_NO_SOCK"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SOCK"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SOCK\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:64:15 477s | 477s 64 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:64:24 477s | 477s 64 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:66:15 477s | 477s 66 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:66:24 477s | 477s 66 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:72:15 477s | 477s 72 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:72:24 477s | 477s 72 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:78:15 477s | 477s 78 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:78:24 477s | 477s 78 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:84:15 477s | 477s 84 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:84:24 477s | 477s 84 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:90:15 477s | 477s 90 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:90:24 477s | 477s 90 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:96:15 477s | 477s 96 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:96:24 477s | 477s 96 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:102:15 477s | 477s 102 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:102:24 477s | 477s 102 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:153:18 477s | 477s 153 | if #[cfg(any(ossl110, libressl350))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl350` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:153:27 477s | 477s 153 | if #[cfg(any(ossl110, libressl350))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:6:11 477s | 477s 6 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:10:15 477s | 477s 10 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:13:15 477s | 477s 13 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:16:11 477s | 477s 16 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:18:11 477s | 477s 18 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:20:11 477s | 477s 20 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:26:15 477s | 477s 26 | #[cfg(any(ossl110, libressl340))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl340` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:26:24 477s | 477s 26 | #[cfg(any(ossl110, libressl340))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:33:15 477s | 477s 33 | #[cfg(any(ossl110, libressl350))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl350` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:33:24 477s | 477s 33 | #[cfg(any(ossl110, libressl350))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:35:15 477s | 477s 35 | #[cfg(any(ossl110, libressl350))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl350` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:35:24 477s | 477s 35 | #[cfg(any(ossl110, libressl350))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:135:15 477s | 477s 135 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:142:15 477s | 477s 142 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:7:11 477s | 477s 7 | #[cfg(ossl101)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:14:54 477s | 477s 14 | pub fn i2d_CMS_ContentInfo(a: #[const_ptr_if(ossl300)] CMS_ContentInfo, pp: *mut *mut c_uchar) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:13:15 477s | 477s 13 | #[cfg(ossl101)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:19:11 477s | 477s 19 | #[cfg(ossl101)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:26:11 477s | 477s 26 | #[cfg(ossl101)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:29:11 477s | 477s 29 | #[cfg(ossl101)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:38:11 477s | 477s 38 | #[cfg(ossl101)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:48:11 477s | 477s 48 | #[cfg(ossl101)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:56:11 477s | 477s 56 | #[cfg(ossl101)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:4:1 477s | 477s 4 | stack!(stack_st_void); 477s | --------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `libressl390` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:4:1 477s | 477s 4 | stack!(stack_st_void); 477s | --------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:7:18 477s | 477s 7 | if #[cfg(any(ossl110, libressl271))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl271` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:7:27 477s | 477s 7 | if #[cfg(any(ossl110, libressl271))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:60:18 477s | 477s 60 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl390` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:60:27 477s | 477s 60 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:21:15 477s | 477s 21 | #[cfg(any(ossl110, libressl))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:21:24 477s | 477s 21 | #[cfg(any(ossl110, libressl))] 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:31:15 477s | 477s 31 | #[cfg(not(ossl110))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:37:15 477s | 477s 37 | #[cfg(not(ossl110))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:43:15 477s | 477s 43 | #[cfg(not(ossl110))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:49:15 477s | 477s 49 | #[cfg(not(ossl110))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:74:15 477s | 477s 74 | #[cfg(all(ossl101, not(ossl300)))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:74:28 477s | 477s 74 | #[cfg(all(ossl101, not(ossl300)))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:76:15 477s | 477s 76 | #[cfg(all(ossl101, not(ossl300)))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:76:28 477s | 477s 76 | #[cfg(all(ossl101, not(ossl300)))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:81:11 477s | 477s 81 | #[cfg(ossl300)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:83:11 477s | 477s 83 | #[cfg(ossl300)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl382` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:8:15 477s | 477s 8 | #[cfg(not(libressl382))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:30:11 477s | 477s 30 | #[cfg(ossl102)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:32:11 477s | 477s 32 | #[cfg(ossl102)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:34:11 477s | 477s 34 | #[cfg(ossl102)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:37:15 477s | 477s 37 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl270` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:37:24 477s | 477s 37 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:39:15 477s | 477s 39 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl270` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:39:24 477s | 477s 39 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:47:15 477s | 477s 47 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl270` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:47:24 477s | 477s 47 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:50:15 477s | 477s 50 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl270` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:50:24 477s | 477s 50 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:6:18 477s | 477s 6 | if #[cfg(any(ossl110, libressl280))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:6:27 477s | 477s 6 | if #[cfg(any(ossl110, libressl280))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:57:15 477s | 477s 57 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:57:24 477s | 477s 57 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:64:15 477s | 477s 64 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:64:24 477s | 477s 64 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:66:15 477s | 477s 66 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:66:24 477s | 477s 66 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:68:15 477s | 477s 68 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:68:24 477s | 477s 68 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:80:15 477s | 477s 80 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:80:24 477s | 477s 80 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:83:15 477s | 477s 83 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:83:24 477s | 477s 83 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:229:18 477s | 477s 229 | if #[cfg(any(ossl110, libressl280))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:229:27 477s | 477s 229 | if #[cfg(any(ossl110, libressl280))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:17:15 477s | 477s 17 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:59:15 477s | 477s 59 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:70:11 477s | 477s 70 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:80:15 477s | 477s 80 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:15 477s | 477s 104 | #[cfg(any(ossl111, boringssl, libressl350))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `boringssl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:24 477s | 477s 104 | #[cfg(any(ossl111, boringssl, libressl350))] 477s | ^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl350` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:35 477s | 477s 104 | #[cfg(any(ossl111, boringssl, libressl350))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:129:15 477s | 477s 129 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:245:15 477s | 477s 245 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:245:24 477s | 477s 245 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:248:15 477s | 477s 248 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:248:24 477s | 477s 248 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:11:14 477s | 477s 11 | if #[cfg(ossl300)] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:28:11 477s | 477s 28 | #[cfg(ossl300)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:47:11 477s | 477s 47 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:49:15 477s | 477s 49 | #[cfg(not(ossl110))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:51:15 477s | 477s 51 | #[cfg(not(ossl110))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:5:14 477s | 477s 5 | if #[cfg(ossl300)] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:55:18 477s | 477s 55 | if #[cfg(any(ossl110, libressl382))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl382` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:55:27 477s | 477s 55 | if #[cfg(any(ossl110, libressl382))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:69:14 477s | 477s 69 | if #[cfg(ossl300)] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:229:14 477s | 477s 229 | if #[cfg(ossl300)] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:242:18 477s | 477s 242 | if #[cfg(any(ossl111, libressl370))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl370` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:242:27 477s | 477s 242 | if #[cfg(any(ossl111, libressl370))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:449:14 477s | 477s 449 | if #[cfg(ossl300)] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:624:18 477s | 477s 624 | if #[cfg(any(ossl111, libressl370))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl370` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:624:27 477s | 477s 624 | if #[cfg(any(ossl111, libressl370))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:82:11 477s | 477s 82 | #[cfg(ossl300)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:94:11 477s | 477s 94 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:97:11 477s | 477s 97 | #[cfg(ossl300)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:104:11 477s | 477s 104 | #[cfg(ossl300)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:150:11 477s | 477s 150 | #[cfg(ossl300)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:164:11 477s | 477s 164 | #[cfg(ossl300)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:266:40 477s | 477s 266 | sigret: #[const_ptr_if(any(ossl102, libressl280))] c_uchar, 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:266:49 477s | 477s 266 | sigret: #[const_ptr_if(any(ossl102, libressl280))] c_uchar, 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:278:11 477s | 477s 278 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:298:15 477s | 477s 298 | #[cfg(any(ossl111, libressl380))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl380` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:298:24 477s | 477s 298 | #[cfg(any(ossl111, libressl380))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:300:15 477s | 477s 300 | #[cfg(any(ossl111, libressl380))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl380` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:300:24 477s | 477s 300 | #[cfg(any(ossl111, libressl380))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:302:15 477s | 477s 302 | #[cfg(any(ossl111, libressl380))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl380` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:302:24 477s | 477s 302 | #[cfg(any(ossl111, libressl380))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:304:15 477s | 477s 304 | #[cfg(any(ossl111, libressl380))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl380` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:304:24 477s | 477s 304 | #[cfg(any(ossl111, libressl380))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:306:11 477s | 477s 306 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:308:11 477s | 477s 308 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:19 477s | 477s 311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl291` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:28 477s | 477s 311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:46 477s | 477s 311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM3"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM3\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:321:15 477s | 477s 321 | #[cfg(not(osslconf = "OPENSSL_NO_RC4"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_RC4"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_RC4\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:337:11 477s | 477s 337 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:339:11 477s | 477s 339 | #[cfg(ossl102)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:341:11 477s | 477s 341 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:352:11 477s | 477s 352 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:354:11 477s | 477s 354 | #[cfg(ossl102)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:356:11 477s | 477s 356 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:368:11 477s | 477s 368 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:370:11 477s | 477s 370 | #[cfg(ossl102)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:372:11 477s | 477s 372 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:19 477s | 477s 374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl310` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:28 477s | 477s 374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:46 477s | 477s 374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:19 477s | 477s 376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl360` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:28 477s | 477s 376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:46 477s | 477s 376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:378:15 477s | 477s 378 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:380:15 477s | 477s 380 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:382:15 477s | 477s 382 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:384:15 477s | 477s 384 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:19 477s | 477s 387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl291` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:28 477s | 477s 387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:46 477s | 477s 387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:19 477s | 477s 389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl291` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:28 477s | 477s 389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:46 477s | 477s 389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:19 477s | 477s 391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl291` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:28 477s | 477s 391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:46 477s | 477s 391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:19 477s | 477s 393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl291` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:28 477s | 477s 393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:46 477s | 477s 393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:19 477s | 477s 395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl291` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:28 477s | 477s 395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:46 477s | 477s 395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:398:15 477s | 477s 398 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:400:15 477s | 477s 400 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:402:15 477s | 477s 402 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:404:15 477s | 477s 404 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:406:15 477s | 477s 406 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:408:15 477s | 477s 408 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:410:15 477s | 477s 410 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:412:15 477s | 477s 412 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:414:15 477s | 477s 414 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:416:15 477s | 477s 416 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:418:15 477s | 477s 418 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:420:15 477s | 477s 420 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:423:15 477s | 477s 423 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:425:15 477s | 477s 425 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:427:15 477s | 477s 427 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:429:15 477s | 477s 429 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:432:15 477s | 477s 432 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:434:15 477s | 477s 434 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:436:15 477s | 477s 436 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:438:15 477s | 477s 438 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:441:15 477s | 477s 441 | #[cfg(not(ossl110))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:479:15 477s | 477s 479 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl270` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:479:24 477s | 477s 479 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:512:11 477s | 477s 512 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:539:11 477s | 477s 539 | #[cfg(ossl300)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:542:11 477s | 477s 542 | #[cfg(ossl300)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:545:11 477s | 477s 545 | #[cfg(ossl300)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:557:11 477s | 477s 557 | #[cfg(ossl300)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:565:11 477s | 477s 565 | #[cfg(ossl300)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:619:54 477s | 477s 619 | pub fn EVP_PKCS82PKEY(p8: #[const_ptr_if(any(ossl110, libressl280))] PKCS8_PRIV_KEY_INFO) -> *mut EVP_PKEY; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:619:63 477s | 477s 619 | pub fn EVP_PKCS82PKEY(p8: #[const_ptr_if(any(ossl110, libressl280))] PKCS8_PRIV_KEY_INFO) -> *mut EVP_PKEY; 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/hmac.rs:6:18 477s | 477s 6 | if #[cfg(any(ossl110, libressl350))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl350` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/hmac.rs:6:27 477s | 477s 6 | if #[cfg(any(ossl110, libressl350))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/kdf.rs:5:14 477s | 477s 5 | if #[cfg(ossl300)] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/object.rs:26:11 477s | 477s 26 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/object.rs:28:11 477s | 477s 28 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:17:40 477s | 477s 17 | issuer: #[const_ptr_if(any(ossl110, libressl281))] X509, 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl281` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:17:49 477s | 477s 17 | issuer: #[const_ptr_if(any(ossl110, libressl281))] X509, 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:16:41 477s | 477s 16 | subject: #[const_ptr_if(any(ossl110, libressl281))] X509, 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl281` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:16:50 477s | 477s 16 | subject: #[const_ptr_if(any(ossl110, libressl281))] X509, 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:54:52 477s | 477s 54 | pub fn i2d_OCSP_RESPONSE(a: #[const_ptr_if(ossl300)] OCSP_RESPONSE, pp: *mut *mut c_uchar) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:72:51 477s | 477s 72 | pub fn i2d_OCSP_REQUEST(a: #[const_ptr_if(ossl300)] OCSP_REQUEST, pp: *mut *mut c_uchar) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/params.rs:5:11 477s | 477s 5 | #[cfg(ossl300)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/params.rs:7:11 477s | 477s 7 | #[cfg(ossl300)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:15:71 477s | 477s 15 | pub fn PEM_write_bio_X509(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:16:75 477s | 477s 16 | pub fn PEM_write_bio_X509_REQ(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509_REQ) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:17:75 477s | 477s 17 | pub fn PEM_write_bio_X509_CRL(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509_CRL) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:22:34 477s | 477s 22 | kstr: #[const_ptr_if(ossl300)] c_uchar, 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:20:33 477s | 477s 20 | rsa: #[const_ptr_if(ossl300)] RSA, 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:27:75 477s | 477s 27 | pub fn PEM_write_bio_RSA_PUBKEY(bp: *mut BIO, rsa: #[const_ptr_if(ossl300)] RSA) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:32:34 477s | 477s 32 | kstr: #[const_ptr_if(ossl300)] c_uchar, 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:30:33 477s | 477s 30 | dsa: #[const_ptr_if(ossl300)] DSA, 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:41:34 477s | 477s 41 | kstr: #[const_ptr_if(ossl300)] c_uchar, 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:39:33 477s | 477s 39 | key: #[const_ptr_if(ossl300)] EC_KEY, 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:46:75 477s | 477s 46 | pub fn PEM_write_bio_DSA_PUBKEY(bp: *mut BIO, dsa: #[const_ptr_if(ossl300)] DSA) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:51:34 477s | 477s 51 | kstr: #[const_ptr_if(ossl300)] c_uchar, 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:49:34 477s | 477s 49 | pkey: #[const_ptr_if(ossl300)] EVP_PKEY, 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:56:69 477s | 477s 56 | pub fn PEM_write_bio_PUBKEY(bp: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:61:34 477s | 477s 61 | kstr: #[const_ptr_if(ossl300)] c_char, 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:59:34 477s | 477s 59 | pkey: #[const_ptr_if(ossl300)] EVP_PKEY, 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:66:68 477s | 477s 66 | pub fn PEM_write_bio_PKCS7(bp: *mut BIO, x: #[const_ptr_if(ossl300)] PKCS7) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:67:73 477s | 477s 67 | pub fn PEM_write_bio_EC_PUBKEY(bp: *mut BIO, ec: #[const_ptr_if(ossl300)] EC_KEY) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:72:34 477s | 477s 72 | kstr: #[const_ptr_if(ossl300)] c_char, 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:70:31 477s | 477s 70 | x: #[const_ptr_if(ossl300)] EVP_PKEY, 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:182:11 477s | 477s 182 | #[cfg(ossl101)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:189:11 477s | 477s 189 | #[cfg(ossl101)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:12:45 477s | 477s 12 | pub fn i2d_PKCS12(a: #[const_ptr_if(ossl300)] PKCS12, buf: *mut *mut u8) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:40:47 477s | 477s 40 | friendly_name: #[const_ptr_if(any(ossl110, libressl280))] c_char, 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:40:56 477s | 477s 40 | friendly_name: #[const_ptr_if(any(ossl110, libressl280))] c_char, 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:39:38 477s | 477s 39 | pass: #[const_ptr_if(any(ossl110, libressl280))] c_char, 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:39:47 477s | 477s 39 | pass: #[const_ptr_if(any(ossl110, libressl280))] c_char, 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:51:62 477s | 477s 51 | pub fn i2d_PKCS12_bio(b: *mut BIO, a: #[const_ptr_if(ossl300)] PKCS12) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:4:7 477s | 477s 4 | #[cfg(ossl300)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:133:1 477s | 477s 133 | stack!(stack_st_PKCS7_SIGNER_INFO); 477s | ---------------------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `libressl390` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:133:1 477s | 477s 133 | stack!(stack_st_PKCS7_SIGNER_INFO); 477s | ---------------------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:146:1 477s | 477s 146 | stack!(stack_st_PKCS7_RECIP_INFO); 477s | --------------------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `libressl390` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:146:1 477s | 477s 146 | stack!(stack_st_PKCS7_RECIP_INFO); 477s | --------------------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:26:11 477s | 477s 26 | #[cfg(ossl300)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:90:11 477s | 477s 90 | #[cfg(ossl300)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:129:11 477s | 477s 129 | #[cfg(ossl300)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:142:11 477s | 477s 142 | #[cfg(ossl300)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:154:44 477s | 477s 154 | pub fn i2d_PKCS7(a: #[const_ptr_if(ossl300)] PKCS7, buf: *mut *mut u8) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:155:64 477s | 477s 155 | pub fn i2d_PKCS7_bio(bio: *mut BIO, p7: #[const_ptr_if(ossl300)] PKCS7) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:253:32 477s | 477s 253 | si: #[const_ptr_if(ossl300)] PKCS7_SIGNER_INFO, 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:5:11 477s | 477s 5 | #[cfg(ossl300)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:7:11 477s | 477s 7 | #[cfg(ossl300)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:13:11 477s | 477s 13 | #[cfg(ossl300)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:15:11 477s | 477s 15 | #[cfg(ossl300)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rand.rs:6:11 477s | 477s 6 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rand.rs:9:11 477s | 477s 9 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:5:14 477s | 477s 5 | if #[cfg(ossl300)] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:20:15 477s | 477s 20 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:20:24 477s | 477s 20 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:22:15 477s | 477s 22 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:22:24 477s | 477s 22 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:24:15 477s | 477s 24 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:24:24 477s | 477s 24 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:31:15 477s | 477s 31 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:31:24 477s | 477s 31 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:38:15 477s | 477s 38 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:38:24 477s | 477s 38 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:40:15 477s | 477s 40 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:40:24 477s | 477s 40 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:48:15 477s | 477s 48 | #[cfg(not(ossl110))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/safestack.rs:1:1 477s | 477s 1 | stack!(stack_st_OPENSSL_STRING); 477s | ------------------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `libressl390` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/safestack.rs:1:1 477s | 477s 1 | stack!(stack_st_OPENSSL_STRING); 477s | ------------------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:5:18 477s | 477s 5 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:29:18 477s | 477s 29 | if #[cfg(not(ossl300))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:37:18 477s | 477s 37 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:61:18 477s | 477s 61 | if #[cfg(not(ossl300))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:70:18 477s | 477s 70 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:95:18 477s | 477s 95 | if #[cfg(not(ossl300))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:156:7 477s | 477s 156 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:171:7 477s | 477s 171 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:182:7 477s | 477s 182 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:366:11 477s | 477s 366 | #[cfg(not(osslconf = "OPENSSL_NO_PSK"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:408:7 477s | 477s 408 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:598:7 477s | 477s 598 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:891:11 477s | 477s 891 | #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:7:18 477s | 477s 7 | if #[cfg(any(ossl110, libressl280))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:7:27 477s | 477s 7 | if #[cfg(any(ossl110, libressl280))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl251` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:9:21 477s | 477s 9 | } else if #[cfg(libressl251)] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:33:21 477s | 477s 33 | } else if #[cfg(libressl)] { 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:133:1 477s | 477s 133 | stack!(stack_st_SSL_CIPHER); 477s | --------------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `libressl390` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:133:1 477s | 477s 133 | stack!(stack_st_SSL_CIPHER); 477s | --------------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:141:1 477s | 477s 141 | stack!(stack_st_SRTP_PROTECTION_PROFILE); 477s | ---------------------------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `libressl390` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:141:1 477s | 477s 141 | stack!(stack_st_SRTP_PROTECTION_PROFILE); 477s | ---------------------------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:198:14 477s | 477s 198 | if #[cfg(ossl300)] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:204:21 477s | 477s 204 | } else if #[cfg(ossl110)] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:228:18 477s | 477s 228 | if #[cfg(any(ossl110, libressl280))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:228:27 477s | 477s 228 | if #[cfg(any(ossl110, libressl280))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:260:18 477s | 477s 260 | if #[cfg(any(ossl110, libressl280))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:260:27 477s | 477s 260 | if #[cfg(any(ossl110, libressl280))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl261` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:440:14 477s | 477s 440 | if #[cfg(libressl261)] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl270` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:451:14 477s | 477s 451 | if #[cfg(libressl270)] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:695:18 477s | 477s 695 | if #[cfg(any(ossl110, libressl291))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl291` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:695:27 477s | 477s 695 | if #[cfg(any(ossl110, libressl291))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:867:14 477s | 477s 867 | if #[cfg(libressl)] { 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:871:25 477s | 477s 871 | } else if #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] { 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:880:14 477s | 477s 880 | if #[cfg(libressl)] { 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:884:25 477s | 477s 884 | } else if #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] { 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:280:11 477s | 477s 280 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:291:11 477s | 477s 291 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:342:15 477s | 477s 342 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl261` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:342:24 477s | 477s 342 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:344:15 477s | 477s 344 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl261` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:344:24 477s | 477s 344 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:346:15 477s | 477s 346 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl261` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:346:24 477s | 477s 346 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:362:15 477s | 477s 362 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl261` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:362:24 477s | 477s 362 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:392:11 477s | 477s 392 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:404:11 477s | 477s 404 | #[cfg(ossl102)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:413:11 477s | 477s 413 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:416:15 477s | 477s 416 | #[cfg(any(ossl111, libressl340))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl340` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:416:24 477s | 477s 416 | #[cfg(any(ossl111, libressl340))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:418:15 477s | 477s 418 | #[cfg(any(ossl111, libressl340))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl340` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:418:24 477s | 477s 418 | #[cfg(any(ossl111, libressl340))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:420:15 477s | 477s 420 | #[cfg(any(ossl111, libressl340))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl340` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:420:24 477s | 477s 420 | #[cfg(any(ossl111, libressl340))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:422:15 477s | 477s 422 | #[cfg(any(ossl111, libressl340))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl340` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:422:24 477s | 477s 422 | #[cfg(any(ossl111, libressl340))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:435:55 477s | 477s 435 | pub fn SSL_is_init_finished(s: #[const_ptr_if(ossl111)] SSL) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:434:15 477s | 477s 434 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:465:15 477s | 477s 465 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:465:24 477s | 477s 465 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:475:88 477s | 477s 475 | pub fn SSL_CIPHER_get_version(cipher: *const SSL_CIPHER) -> #[const_ptr_if(any(ossl110, libressl280))] c_char; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:475:97 477s | 477s 475 | pub fn SSL_CIPHER_get_version(cipher: *const SSL_CIPHER) -> #[const_ptr_if(any(ossl110, libressl280))] c_char; 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:479:11 477s | 477s 479 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:482:11 477s | 477s 482 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:484:11 477s | 477s 484 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:491:15 477s | 477s 491 | #[cfg(any(ossl111, libressl340))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl340` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:491:24 477s | 477s 491 | #[cfg(any(ossl111, libressl340))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:493:15 477s | 477s 493 | #[cfg(any(ossl111, libressl340))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl340` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:493:24 477s | 477s 493 | #[cfg(any(ossl111, libressl340))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:523:15 477s | 477s 523 | #[cfg(any(ossl110, libressl332))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl332` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:523:24 477s | 477s 523 | #[cfg(any(ossl110, libressl332))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:529:15 477s | 477s 529 | #[cfg(not(ossl110))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:536:15 477s | 477s 536 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl270` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:536:24 477s | 477s 536 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:539:15 477s | 477s 539 | #[cfg(any(ossl111, libressl340))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl340` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:539:24 477s | 477s 539 | #[cfg(any(ossl111, libressl340))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:541:15 477s | 477s 541 | #[cfg(any(ossl111, libressl340))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl340` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:541:24 477s | 477s 541 | #[cfg(any(ossl111, libressl340))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:545:15 477s | 477s 545 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:545:24 477s | 477s 545 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:551:50 477s | 477s 551 | pub fn i2d_SSL_SESSION(s: #[const_ptr_if(ossl300)] SSL_SESSION, pp: *mut *mut c_uchar) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:564:15 477s | 477s 564 | #[cfg(not(ossl300))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:566:11 477s | 477s 566 | #[cfg(ossl300)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:578:15 477s | 477s 578 | #[cfg(any(ossl111, libressl340))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl340` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:578:24 477s | 477s 578 | #[cfg(any(ossl111, libressl340))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:591:15 477s | 477s 591 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl261` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:591:24 477s | 477s 591 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:594:15 477s | 477s 594 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl261` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:594:24 477s | 477s 594 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:602:11 477s | 477s 602 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:608:11 477s | 477s 608 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:610:11 477s | 477s 610 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:612:11 477s | 477s 612 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:614:11 477s | 477s 614 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:616:11 477s | 477s 616 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:618:11 477s | 477s 618 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:623:11 477s | 477s 623 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:629:11 477s | 477s 629 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:639:11 477s | 477s 639 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:643:15 477s | 477s 643 | #[cfg(any(ossl111, libressl350))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl350` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:643:24 477s | 477s 643 | #[cfg(any(ossl111, libressl350))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:647:15 477s | 477s 647 | #[cfg(any(ossl111, libressl350))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl350` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:647:24 477s | 477s 647 | #[cfg(any(ossl111, libressl350))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:650:15 477s | 477s 650 | #[cfg(any(ossl111, libressl340))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl340` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:650:24 477s | 477s 650 | #[cfg(any(ossl111, libressl340))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:657:11 477s | 477s 657 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:670:15 477s | 477s 670 | #[cfg(any(ossl111, libressl350))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl350` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:670:24 477s | 477s 670 | #[cfg(any(ossl111, libressl350))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:677:15 477s | 477s 677 | #[cfg(any(ossl111, libressl340))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl340` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:677:24 477s | 477s 677 | #[cfg(any(ossl111, libressl340))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111b` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:751:55 477s | 477s 751 | pub fn SSL_get_ssl_method(ssl: #[const_ptr_if(ossl111b)] SSL) -> *const SSL_METHOD; 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:759:15 477s | 477s 759 | #[cfg(not(ossl110))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:772:59 477s | 477s 772 | pub fn SSL_get_privatekey(ssl: #[const_ptr_if(any(ossl102, libressl280))] SSL) -> *mut EVP_PKEY; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:772:68 477s | 477s 772 | pub fn SSL_get_privatekey(ssl: #[const_ptr_if(any(ossl102, libressl280))] SSL) -> *mut EVP_PKEY; 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:777:15 477s | 477s 777 | #[cfg(any(ossl102, libressl270))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl270` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:777:24 477s | 477s 777 | #[cfg(any(ossl102, libressl270))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:779:15 477s | 477s 779 | #[cfg(any(ossl102, libressl340))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl340` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:779:24 477s | 477s 779 | #[cfg(any(ossl102, libressl340))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:790:11 477s | 477s 790 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:793:15 477s | 477s 793 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl270` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:793:24 477s | 477s 793 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:795:15 477s | 477s 795 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl270` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:795:24 477s | 477s 795 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:797:15 477s | 477s 797 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:797:24 477s | 477s 797 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:806:15 477s | 477s 806 | #[cfg(not(ossl110))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:818:15 477s | 477s 818 | #[cfg(not(ossl110))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:848:15 477s | 477s 848 | #[cfg(not(ossl110))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:856:15 477s | 477s 856 | #[cfg(not(ossl110))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111b` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:874:72 477s | 477s 874 | pub fn SSL_get_current_compression(ssl: #[const_ptr_if(ossl111b)] SSL) -> *const COMP_METHOD; 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:893:11 477s | 477s 893 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:898:15 477s | 477s 898 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl270` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:898:24 477s | 477s 898 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:900:15 477s | 477s 900 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl270` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:900:24 477s | 477s 900 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111c` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:907:55 477s | 477s 907 | pub fn SSL_session_reused(ssl: #[const_ptr_if(ossl111c)] SSL) -> c_int; 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111c)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111c)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:906:15 477s | 477s 906 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110f` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:914:52 477s | 477s 914 | pub fn SSL_is_server(s: #[const_ptr_if(any(ossl110f, libressl273))] SSL) -> c_int; 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110f)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110f)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:914:62 477s | 477s 914 | pub fn SSL_is_server(s: #[const_ptr_if(any(ossl110f, libressl273))] SSL) -> c_int; 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:913:19 477s | 477s 913 | #[cfg(any(ossl102, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:913:28 477s | 477s 913 | #[cfg(any(ossl102, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:919:11 477s | 477s 919 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:924:11 477s | 477s 924 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:927:11 477s | 477s 927 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111b` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:930:11 477s | 477s 930 | #[cfg(ossl111b)] 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:932:15 477s | 477s 932 | #[cfg(all(ossl111, not(ossl111b)))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111b` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:932:28 477s | 477s 932 | #[cfg(all(ossl111, not(ossl111b)))] 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111b` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:935:11 477s | 477s 935 | #[cfg(ossl111b)] 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:937:15 477s | 477s 937 | #[cfg(all(ossl111, not(ossl111b)))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111b` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:937:28 477s | 477s 937 | #[cfg(all(ossl111, not(ossl111b)))] 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:942:15 477s | 477s 942 | #[cfg(any(ossl110, libressl360))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl360` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:942:24 477s | 477s 942 | #[cfg(any(ossl110, libressl360))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:945:15 477s | 477s 945 | #[cfg(any(ossl110, libressl360))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl360` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:945:24 477s | 477s 945 | #[cfg(any(ossl110, libressl360))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:948:15 477s | 477s 948 | #[cfg(any(ossl110, libressl360))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl360` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:948:24 477s | 477s 948 | #[cfg(any(ossl110, libressl360))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:951:15 477s | 477s 951 | #[cfg(any(ossl110, libressl360))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl360` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:951:24 477s | 477s 951 | #[cfg(any(ossl110, libressl360))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:4:14 477s | 477s 4 | if #[cfg(ossl110)] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl390` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:6:21 477s | 477s 6 | } else if #[cfg(libressl390)] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:21:14 477s | 477s 21 | if #[cfg(ossl110)] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/tls1.rs:18:11 477s | 477s 18 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:469:7 477s | 477s 469 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1091:7 477s | 477s 1091 | #[cfg(ossl300)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1094:7 477s | 477s 1094 | #[cfg(ossl300)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1097:7 477s | 477s 1097 | #[cfg(ossl300)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:30:18 477s | 477s 30 | if #[cfg(any(ossl110, libressl280))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:30:27 477s | 477s 30 | if #[cfg(any(ossl110, libressl280))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:56:18 477s | 477s 56 | if #[cfg(any(ossl110, libressl350))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl350` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:56:27 477s | 477s 56 | if #[cfg(any(ossl110, libressl350))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:76:18 477s | 477s 76 | if #[cfg(any(ossl110, libressl280))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:76:27 477s | 477s 76 | if #[cfg(any(ossl110, libressl280))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:107:18 477s | 477s 107 | if #[cfg(any(ossl110, libressl280))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:107:27 477s | 477s 107 | if #[cfg(any(ossl110, libressl280))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:131:18 477s | 477s 131 | if #[cfg(any(ossl110, libressl280))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:131:27 477s | 477s 131 | if #[cfg(any(ossl110, libressl280))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:147:18 477s | 477s 147 | if #[cfg(any(ossl110, libressl280))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:147:27 477s | 477s 147 | if #[cfg(any(ossl110, libressl280))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:176:18 477s | 477s 176 | if #[cfg(any(ossl110, libressl280))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:176:27 477s | 477s 176 | if #[cfg(any(ossl110, libressl280))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:205:18 477s | 477s 205 | if #[cfg(any(ossl110, libressl280))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:205:27 477s | 477s 205 | if #[cfg(any(ossl110, libressl280))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:207:21 477s | 477s 207 | } else if #[cfg(libressl)] { 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:271:18 477s | 477s 271 | if #[cfg(any(ossl110, libressl280))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:271:27 477s | 477s 271 | if #[cfg(any(ossl110, libressl280))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:273:21 477s | 477s 273 | } else if #[cfg(libressl)] { 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:332:18 477s | 477s 332 | if #[cfg(any(ossl110, libressl382))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl382` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:332:27 477s | 477s 332 | if #[cfg(any(ossl110, libressl382))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:343:1 477s | 477s 343 | stack!(stack_st_X509_ALGOR); 477s | --------------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `libressl390` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:343:1 477s | 477s 343 | stack!(stack_st_X509_ALGOR); 477s | --------------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:350:18 477s | 477s 350 | if #[cfg(any(ossl110, libressl270))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl270` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:350:27 477s | 477s 350 | if #[cfg(any(ossl110, libressl270))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:388:18 477s | 477s 388 | if #[cfg(any(ossl110, libressl280))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:388:27 477s | 477s 388 | if #[cfg(any(ossl110, libressl280))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl251` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:390:21 477s | 477s 390 | } else if #[cfg(libressl251)] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:403:21 477s | 477s 403 | } else if #[cfg(libressl)] { 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:434:18 477s | 477s 434 | if #[cfg(any(ossl110, libressl270))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl270` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:434:27 477s | 477s 434 | if #[cfg(any(ossl110, libressl270))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:474:18 477s | 477s 474 | if #[cfg(any(ossl110, libressl280))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:474:27 477s | 477s 474 | if #[cfg(any(ossl110, libressl280))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl251` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:476:21 477s | 477s 476 | } else if #[cfg(libressl251)] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:508:21 477s | 477s 508 | } else if #[cfg(libressl)] { 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:776:18 477s | 477s 776 | if #[cfg(any(ossl110, libressl280))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:776:27 477s | 477s 776 | if #[cfg(any(ossl110, libressl280))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl251` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:778:21 477s | 477s 778 | } else if #[cfg(libressl251)] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:795:21 477s | 477s 795 | } else if #[cfg(libressl)] { 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1039:18 477s | 477s 1039 | if #[cfg(any(ossl110, libressl350))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl350` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1039:27 477s | 477s 1039 | if #[cfg(any(ossl110, libressl350))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1073:18 477s | 477s 1073 | if #[cfg(any(ossl110, libressl280))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1073:27 477s | 477s 1073 | if #[cfg(any(ossl110, libressl280))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1075:21 477s | 477s 1075 | } else if #[cfg(libressl)] { 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:463:11 477s | 477s 463 | #[cfg(ossl300)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:653:11 477s | 477s 653 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl270` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:653:20 477s | 477s 653 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:12:1 477s | 477s 12 | stack!(stack_st_X509_NAME_ENTRY); 477s | -------------------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `libressl390` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:12:1 477s | 477s 12 | stack!(stack_st_X509_NAME_ENTRY); 477s | -------------------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:14:1 477s | 477s 14 | stack!(stack_st_X509_NAME); 477s | -------------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `libressl390` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:14:1 477s | 477s 14 | stack!(stack_st_X509_NAME); 477s | -------------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:18:1 477s | 477s 18 | stack!(stack_st_X509_EXTENSION); 477s | ------------------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `libressl390` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:18:1 477s | 477s 18 | stack!(stack_st_X509_EXTENSION); 477s | ------------------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:22:1 477s | 477s 22 | stack!(stack_st_X509_ATTRIBUTE); 477s | ------------------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `libressl390` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:22:1 477s | 477s 22 | stack!(stack_st_X509_ATTRIBUTE); 477s | ------------------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:25:18 477s | 477s 25 | if #[cfg(any(ossl110, libressl350))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl350` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:25:27 477s | 477s 25 | if #[cfg(any(ossl110, libressl350))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:40:18 477s | 477s 40 | if #[cfg(any(ossl110, libressl350))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl350` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:40:27 477s | 477s 40 | if #[cfg(any(ossl110, libressl350))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:64:1 477s | 477s 64 | stack!(stack_st_X509_CRL); 477s | ------------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `libressl390` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:64:1 477s | 477s 64 | stack!(stack_st_X509_CRL); 477s | ------------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:67:18 477s | 477s 67 | if #[cfg(any(ossl110, libressl350))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl350` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:67:27 477s | 477s 67 | if #[cfg(any(ossl110, libressl350))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:85:18 477s | 477s 85 | if #[cfg(any(ossl110, libressl350))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl350` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:85:27 477s | 477s 85 | if #[cfg(any(ossl110, libressl350))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:100:1 477s | 477s 100 | stack!(stack_st_X509_REVOKED); 477s | ----------------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `libressl390` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:100:1 477s | 477s 100 | stack!(stack_st_X509_REVOKED); 477s | ----------------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:103:18 477s | 477s 103 | if #[cfg(any(ossl110, libressl350))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl350` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:103:27 477s | 477s 103 | if #[cfg(any(ossl110, libressl350))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:117:18 477s | 477s 117 | if #[cfg(any(ossl110, libressl350))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl350` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:117:27 477s | 477s 117 | if #[cfg(any(ossl110, libressl350))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:137:1 477s | 477s 137 | stack!(stack_st_X509); 477s | --------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `libressl390` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:137:1 477s | 477s 137 | stack!(stack_st_X509); 477s | --------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:139:1 477s | 477s 139 | stack!(stack_st_X509_OBJECT); 477s | ---------------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `libressl390` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:139:1 477s | 477s 139 | stack!(stack_st_X509_OBJECT); 477s | ---------------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:141:1 477s | 477s 141 | stack!(stack_st_X509_LOOKUP); 477s | ---------------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `libressl390` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:141:1 477s | 477s 141 | stack!(stack_st_X509_LOOKUP); 477s | ---------------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:333:18 477s | 477s 333 | if #[cfg(any(ossl110, libressl350))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl350` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:333:27 477s | 477s 333 | if #[cfg(any(ossl110, libressl350))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:467:18 477s | 477s 467 | if #[cfg(any(ossl110, libressl270))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl270` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:467:27 477s | 477s 467 | if #[cfg(any(ossl110, libressl270))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:659:18 477s | 477s 659 | if #[cfg(any(ossl110, libressl350))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl350` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:659:27 477s | 477s 659 | if #[cfg(any(ossl110, libressl350))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl390` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:692:14 477s | 477s 692 | if #[cfg(libressl390)] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:160:60 477s | 477s 160 | pub fn i2d_X509_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] X509) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:161:64 477s | 477s 161 | pub fn i2d_X509_REQ_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] X509_REQ) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:162:66 477s | 477s 162 | pub fn i2d_PrivateKey_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:163:62 477s | 477s 163 | pub fn i2d_PUBKEY_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:165:45 477s | 477s 165 | pub fn i2d_PUBKEY(k: #[const_ptr_if(ossl300)] EVP_PKEY, buf: *mut *mut u8) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:166:49 477s | 477s 166 | pub fn i2d_RSA_PUBKEY(k: #[const_ptr_if(ossl300)] RSA, buf: *mut *mut u8) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:167:49 477s | 477s 167 | pub fn i2d_DSA_PUBKEY(a: #[const_ptr_if(ossl300)] DSA, pp: *mut *mut c_uchar) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:168:49 477s | 477s 168 | pub fn i2d_PrivateKey(k: #[const_ptr_if(ossl300)] EVP_PKEY, buf: *mut *mut u8) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:169:56 477s | 477s 169 | pub fn i2d_ECPrivateKey(ec_key: #[const_ptr_if(ossl300)] EC_KEY, pp: *mut *mut c_uchar) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:170:48 477s | 477s 170 | pub fn i2d_EC_PUBKEY(a: #[const_ptr_if(ossl300)] EC_KEY, pp: *mut *mut c_uchar) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:197:37 477s | 477s 197 | alg: #[const_ptr_if(any(ossl110, libressl350))] X509_ALGOR, 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl350` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:197:46 477s | 477s 197 | alg: #[const_ptr_if(any(ossl110, libressl350))] X509_ALGOR, 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:196:44 477s | 477s 196 | ppval: *mut #[const_ptr_if(any(ossl110, libressl350))] c_void, 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl350` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:196:53 477s | 477s 196 | ppval: *mut #[const_ptr_if(any(ossl110, libressl350))] c_void, 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:194:44 477s | 477s 194 | paobj: *mut #[const_ptr_if(any(ossl110, libressl350))] ASN1_OBJECT, 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl350` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:194:53 477s | 477s 194 | paobj: *mut #[const_ptr_if(any(ossl110, libressl350))] ASN1_OBJECT, 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:192:19 477s | 477s 192 | #[cfg(any(ossl102, libressl350))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl350` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:192:28 477s | 477s 192 | #[cfg(any(ossl102, libressl350))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:215:53 477s | 477s 215 | pub fn X509_REVOKED_dup(rev: #[const_ptr_if(ossl300)] X509_REVOKED) -> *mut X509_REVOKED; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:214:19 477s | 477s 214 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl270` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:214:28 477s | 477s 214 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:228:51 477s | 477s 228 | pub fn i2d_X509_REVOKED(x: #[const_ptr_if(ossl300)] X509_REVOKED, buf: *mut *mut u8) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:242:47 477s | 477s 242 | pub fn i2d_X509_CRL(x: #[const_ptr_if(ossl300)] X509_CRL, buf: *mut *mut u8) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:244:47 477s | 477s 244 | pub fn X509_CRL_dup(x: #[const_ptr_if(ossl300)] X509_CRL) -> *mut X509_CRL; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:243:19 477s | 477s 243 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl270` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:243:28 477s | 477s 243 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:259:47 477s | 477s 259 | pub fn i2d_X509_REQ(x: #[const_ptr_if(ossl300)] X509_REQ, buf: *mut *mut u8) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:264:43 477s | 477s 264 | palg: *mut #[const_ptr_if(any(ossl110, libressl273))] X509_ALGOR, 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:264:52 477s | 477s 264 | palg: *mut #[const_ptr_if(any(ossl110, libressl273))] X509_ALGOR, 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:263:43 477s | 477s 263 | psig: *mut #[const_ptr_if(any(ossl110, libressl273))] ASN1_BIT_STRING, 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:263:52 477s | 477s 263 | psig: *mut #[const_ptr_if(any(ossl110, libressl273))] ASN1_BIT_STRING, 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:261:19 477s | 477s 261 | #[cfg(any(ossl102, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:261:28 477s | 477s 261 | #[cfg(any(ossl102, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:269:47 477s | 477s 269 | pub fn X509_REQ_dup(x: #[const_ptr_if(ossl300)] X509_REQ) -> *mut X509_REQ; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:268:19 477s | 477s 268 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl270` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:268:28 477s | 477s 268 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:273:11 477s | 477s 273 | #[cfg(ossl102)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:289:43 477s | 477s 289 | pub fn i2d_X509(x: #[const_ptr_if(ossl300)] X509, buf: *mut *mut u8) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:291:48 477s | 477s 291 | pub fn X509_NAME_dup(x: #[const_ptr_if(ossl300)] X509_NAME) -> *mut X509_NAME; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:290:19 477s | 477s 290 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl270` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:290:28 477s | 477s 290 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:293:43 477s | 477s 293 | pub fn X509_dup(x: #[const_ptr_if(ossl300)] X509) -> *mut X509; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:292:19 477s | 477s 292 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl270` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:292:28 477s | 477s 292 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:297:36 477s | 477s 297 | ne: #[const_ptr_if(any(ossl110, libressl))] X509_NAME_ENTRY, 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:297:45 477s | 477s 297 | ne: #[const_ptr_if(any(ossl110, libressl))] X509_NAME_ENTRY, 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:294:19 477s | 477s 294 | #[cfg(any(ossl101, libressl350))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl350` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:294:28 477s | 477s 294 | #[cfg(any(ossl101, libressl350))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:310:11 477s | 477s 310 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:318:72 477s | 477s 318 | pub fn X509_set_issuer_name(x: *mut X509, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:327:59 477s | 477s 327 | pub fn X509_get_issuer_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:327:68 477s | 477s 327 | pub fn X509_get_issuer_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:328:73 477s | 477s 328 | pub fn X509_set_subject_name(x: *mut X509, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:329:60 477s | 477s 329 | pub fn X509_get_subject_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:329:69 477s | 477s 329 | pub fn X509_get_subject_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:346:15 477s | 477s 346 | #[cfg(any(ossl110, libressl350))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl350` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:346:24 477s | 477s 346 | #[cfg(any(ossl110, libressl350))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:349:15 477s | 477s 349 | #[cfg(any(ossl110, libressl350))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl350` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:349:24 477s | 477s 349 | #[cfg(any(ossl110, libressl350))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:354:83 477s | 477s 354 | pub fn X509_REQ_set_subject_name(req: *mut X509_REQ, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:364:81 477s | 477s 364 | pub fn X509_REQ_add_extensions(req: *mut X509_REQ, exts: #[const_ptr_if(ossl300)] stack_st_X509_EXTENSION) 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:398:15 477s | 477s 398 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:398:24 477s | 477s 398 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:400:15 477s | 477s 400 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:400:24 477s | 477s 400 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:402:15 477s | 477s 402 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl273` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:402:24 477s | 477s 402 | #[cfg(any(ossl110, libressl273))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:405:15 477s | 477s 405 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl270` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:405:24 477s | 477s 405 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:407:15 477s | 477s 407 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl270` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:407:24 477s | 477s 407 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:409:15 477s | 477s 409 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl270` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:409:24 477s | 477s 409 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:434:36 477s | 477s 434 | serial: #[const_ptr_if(ossl300)] ASN1_INTEGER, 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:440:15 477s | 477s 440 | #[cfg(any(ossl110, libressl281))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl281` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:440:24 477s | 477s 440 | #[cfg(any(ossl110, libressl281))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:442:15 477s | 477s 442 | #[cfg(any(ossl110, libressl281))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl281` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:442:24 477s | 477s 442 | #[cfg(any(ossl110, libressl281))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:444:15 477s | 477s 444 | #[cfg(any(ossl110, libressl281))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl281` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:444:24 477s | 477s 444 | #[cfg(any(ossl110, libressl281))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:446:15 477s | 477s 446 | #[cfg(any(ossl110, libressl281))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl281` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:446:24 477s | 477s 446 | #[cfg(any(ossl110, libressl281))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:449:11 477s | 477s 449 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:456:82 477s | 477s 456 | pub fn X509_CRL_set_issuer_name(crl: *mut X509_CRL, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:462:15 477s | 477s 462 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl270` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:462:24 477s | 477s 462 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:483:60 477s | 477s 483 | pub fn X509_NAME_entry_count(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:483:69 477s | 477s 483 | pub fn X509_NAME_entry_count(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME) -> c_int; 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:484:65 477s | 477s 484 | pub fn X509_NAME_get_index_by_NID(n: #[const_ptr_if(any(ossl300, libressl280))] X509_NAME, nid: c_int, last_pos: c_int) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:484:74 477s | 477s 484 | pub fn X509_NAME_get_index_by_NID(n: #[const_ptr_if(any(ossl300, libressl280))] X509_NAME, nid: c_int, last_pos: c_int) -> c_int; 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:485:58 477s | 477s 485 | pub fn X509_NAME_get_entry(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME, loc: c_int) -> *mut X509_NAME_ENTRY; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:485:67 477s | 477s 485 | pub fn X509_NAME_get_entry(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME, loc: c_int) -> *mut X509_NAME_ENTRY; 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:490:39 477s | 477s 490 | bytes: #[const_ptr_if(any(ossl110, libressl280))] c_uchar, 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:490:48 477s | 477s 490 | bytes: #[const_ptr_if(any(ossl110, libressl280))] c_uchar, 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:495:48 477s | 477s 495 | pub fn i2d_X509_NAME(n: #[const_ptr_if(ossl300)] X509_NAME, buf: *mut *mut u8) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:496:66 477s | 477s 496 | pub fn X509_NAME_ENTRY_get_object(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_OBJECT; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:496:75 477s | 477s 496 | pub fn X509_NAME_ENTRY_get_object(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_OBJECT; 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:497:64 477s | 477s 497 | pub fn X509_NAME_ENTRY_get_data(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_STRING; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:497:73 477s | 477s 497 | pub fn X509_NAME_ENTRY_get_data(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_STRING; 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:589:55 477s | 477s 589 | pub fn i2d_X509_EXTENSION(ext: #[const_ptr_if(ossl300)] X509_EXTENSION, pp: *mut *mut c_uchar) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:596:57 477s | 477s 596 | pub fn X509_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:596:66 477s | 477s 596 | pub fn X509_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> c_int; 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:597:58 477s | 477s 597 | pub fn X509_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509, nid: c_int, lastpos: c_int) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:597:67 477s | 477s 597 | pub fn X509_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509, nid: c_int, lastpos: c_int) -> c_int; 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:112 477s | 477s 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:121 477s | 477s 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:58 477s | 477s 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:67 477s | 477s 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:599:63 477s | 477s 599 | pub fn X509_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509, crit: c_int, lastpos: c_int) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:599:72 477s | 477s 599 | pub fn X509_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509, crit: c_int, lastpos: c_int) -> c_int; 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:600:51 477s | 477s 600 | pub fn X509_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509, loc: c_int) -> *mut X509_EXTENSION; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:600:60 477s | 477s 600 | pub fn X509_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509, loc: c_int) -> *mut X509_EXTENSION; 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:602:35 477s | 477s 602 | x: #[const_ptr_if(any(ossl110, libressl280))] X509, 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:602:44 477s | 477s 602 | x: #[const_ptr_if(any(ossl110, libressl280))] X509, 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:608:61 477s | 477s 608 | pub fn X509_CRL_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:608:70 477s | 477s 608 | pub fn X509_CRL_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL) -> c_int; 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:609:62 477s | 477s 609 | pub fn X509_CRL_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, nid: c_int, lastpos: c_int) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:609:71 477s | 477s 609 | pub fn X509_CRL_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, nid: c_int, lastpos: c_int) -> c_int; 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:120 477s | 477s 610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:129 477s | 477s 610 | ...0, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpos: c_int) -> c_int; 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:62 477s | 477s 610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:71 477s | 477s 610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:611:67 477s | 477s 611 | pub fn X509_CRL_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, crit: c_int, lastpos: c_int) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:611:76 477s | 477s 611 | pub fn X509_CRL_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, crit: c_int, lastpos: c_int) -> c_int; 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:612:55 477s | 477s 612 | pub fn X509_CRL_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, loc: c_int) -> *mut X509_EXTENSION; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:612:64 477s | 477s 612 | pub fn X509_CRL_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, loc: c_int) -> *mut X509_EXTENSION; 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:614:35 477s | 477s 614 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:614:44 477s | 477s 614 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:620:65 477s | 477s 620 | pub fn X509_REVOKED_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:620:74 477s | 477s 620 | pub fn X509_REVOKED_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED) -> c_int; 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:621:66 477s | 477s 621 | pub fn X509_REVOKED_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, nid: c_int, lastpos: c_int) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:621:75 477s | 477s 621 | pub fn X509_REVOKED_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, nid: c_int, lastpos: c_int) -> c_int; 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:128 477s | 477s 622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:137 477s | 477s 622 | ...ibressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpos: c_int) -> c_int; 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:66 477s | 477s 622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:75 477s | 477s 622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:623:71 477s | 477s 623 | ... pub fn X509_REVOKED_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, crit: c_int, lastpos: c_int) ->... 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:623:80 477s | 477s 623 | ... pub fn X509_REVOKED_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, crit: c_int, lastpos: c_int) ->... 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:624:59 477s | 477s 624 | pub fn X509_REVOKED_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, loc: c_int) -> *mut X509_EXTENSION; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:624:68 477s | 477s 624 | pub fn X509_REVOKED_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, loc: c_int) -> *mut X509_EXTENSION; 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:626:35 477s | 477s 626 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:626:44 477s | 477s 626 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:632:97 477s | 477s 632 | ... pub fn X509v3_get_ext_by_OBJ(x: *const stack_st_X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpo... 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:632:106 477s | 477s 632 | ... pub fn X509v3_get_ext_by_OBJ(x: *const stack_st_X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpo... 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:634:99 477s | 477s 634 | ... pub fn X509_EXTENSION_create_by_OBJ(ex: *mut *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, crit... 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:634:108 477s | 477s 634 | ... pub fn X509_EXTENSION_create_by_OBJ(ex: *mut *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, crit... 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:635:91 477s | 477s 635 | pub fn X509_EXTENSION_set_object(ex: *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:635:100 477s | 477s 635 | pub fn X509_EXTENSION_set_object(ex: *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT) -> c_int; 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:636:67 477s | 477s 636 | pub fn X509_EXTENSION_get_critical(ex: #[const_ptr_if(any(ossl110, libressl280))] X509_EXTENSION) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:636:76 477s | 477s 636 | pub fn X509_EXTENSION_get_critical(ex: #[const_ptr_if(any(ossl110, libressl280))] X509_EXTENSION) -> c_int; 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:647:60 477s | 477s 647 | pub fn X509_STORE_get0_objects(ctx: #[const_ptr_if(ossl300)] X509_STORE) -> *mut stack_st_X509_OBJECT; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:646:19 477s | 477s 646 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl270` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:646:28 477s | 477s 646 | #[cfg(any(ossl110, libressl270))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:648:15 477s | 477s 648 | #[cfg(ossl300)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:711:68 477s | 477s 711 | pub fn X509_PURPOSE_get_by_sname(sname: #[const_ptr_if(any(ossl110, libressl280))] c_char) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:711:77 477s | 477s 711 | pub fn X509_PURPOSE_get_by_sname(sname: #[const_ptr_if(any(ossl110, libressl280))] c_char) -> c_int; 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:712:64 477s | 477s 712 | pub fn X509_PURPOSE_get_id(purpose: #[const_ptr_if(any(ossl110, libressl280))] X509_PURPOSE) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:712:73 477s | 477s 712 | pub fn X509_PURPOSE_get_id(purpose: #[const_ptr_if(any(ossl110, libressl280))] X509_PURPOSE) -> c_int; 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl390` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:713:64 477s | 477s 713 | pub fn X509_PURPOSE_get0(idx: c_int) -> #[const_ptr_if(libressl390)] X509_PURPOSE; 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:770:38 477s | 477s 770 | attr: #[const_ptr_if(any(ossl110, libressl280))] X509_ATTRIBUTE // const since OpenSSL v1.1.0 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:770:47 477s | 477s 770 | attr: #[const_ptr_if(any(ossl110, libressl280))] X509_ATTRIBUTE // const since OpenSSL v1.1.0 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:772:53 477s | 477s 772 | pub fn i2d_X509_ATTRIBUTE(x: #[const_ptr_if(ossl300)] X509_ATTRIBUTE, buf: *mut *mut u8) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:773:53 477s | 477s 773 | pub fn X509_ATTRIBUTE_dup(x: #[const_ptr_if(ossl300)] X509_ATTRIBUTE) -> *mut X509_ATTRIBUTE; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:11 477s | 477s 4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:25 477s | 477s 4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:38 477s | 477s 4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:74:18 477s | 477s 74 | if #[cfg(any(ossl110, libressl350))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl350` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:74:27 477s | 477s 74 | if #[cfg(any(ossl110, libressl350))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:8:11 477s | 477s 8 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:58:81 477s | 477s 58 | pub fn X509_STORE_set1_param(store: *mut X509_STORE, pm: #[const_ptr_if(ossl300)] X509_VERIFY_PARAM) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:64:63 477s | 477s 64 | pub fn X509_STORE_CTX_get_ex_data(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX, idx: c_int) -> *mut c_void; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:65:61 477s | 477s 65 | pub fn X509_STORE_CTX_get_error(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:66:67 477s | 477s 66 | pub fn X509_STORE_CTX_get_error_depth(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> c_int; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:67:68 477s | 477s 67 | pub fn X509_STORE_CTX_get_current_cert(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> *mut X509; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:77:70 477s | 477s 77 | pub fn X509_STORE_CTX_get0_chain(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> *mut stack_st_X509; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:88:15 477s | 477s 88 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl261` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:88:24 477s | 477s 88 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:90:15 477s | 477s 90 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl261` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:90:24 477s | 477s 90 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:93:15 477s | 477s 93 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl261` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:93:24 477s | 477s 93 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:95:15 477s | 477s 95 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl261` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:95:24 477s | 477s 95 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:98:15 477s | 477s 98 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl261` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:98:24 477s | 477s 98 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:101:15 477s | 477s 101 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl261` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:101:24 477s | 477s 101 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:107:66 477s | 477s 107 | pub fn X509_VERIFY_PARAM_get_flags(param: #[const_ptr_if(ossl300)] X509_VERIFY_PARAM) -> c_ulong; 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:106:19 477s | 477s 106 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl261` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:106:28 477s | 477s 106 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:112:15 477s | 477s 112 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl261` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:112:24 477s | 477s 112 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:118:15 477s | 477s 118 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl261` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:118:24 477s | 477s 118 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:120:15 477s | 477s 120 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl261` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:120:24 477s | 477s 120 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:126:15 477s | 477s 126 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl261` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:126:24 477s | 477s 126 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:132:11 477s | 477s 132 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:134:11 477s | 477s 134 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:136:11 477s | 477s 136 | #[cfg(ossl102)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:150:7 477s | 477s 150 | #[cfg(ossl102)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:22:1 477s | 477s 22 | stack!(stack_st_ACCESS_DESCRIPTION); 477s | ----------------------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `libressl390` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:22:1 477s | 477s 22 | stack!(stack_st_ACCESS_DESCRIPTION); 477s | ----------------------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:143:1 477s | 477s 143 | stack!(stack_st_DIST_POINT); 477s | --------------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `libressl390` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:143:1 477s | 477s 143 | stack!(stack_st_DIST_POINT); 477s | --------------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:45:39 477s | 477s 45 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:45:48 477s | 477s 45 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:51:39 477s | 477s 51 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:51:48 477s | 477s 51 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:50:38 477s | 477s 50 | name: #[const_ptr_if(any(ossl110, libressl280))] c_char, 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:50:47 477s | 477s 50 | name: #[const_ptr_if(any(ossl110, libressl280))] c_char, 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:77:35 477s | 477s 77 | x: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:77:44 477s | 477s 77 | x: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:138 477s | 477s 82 | ...f(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, flag: c_ulong, indent:... 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:147 477s | 477s 82 | ...10, libressl280))] c_char, exts: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, flag: c_ulong, indent: c_int) -> ... 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:81 477s | 477s 82 | ... pub fn X509V3_extensions_print(out: *mut BIO, title: #[const_ptr_if(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(os... 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:90 477s | 477s 82 | ... pub fn X509V3_extensions_print(out: *mut BIO, title: #[const_ptr_if(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(os... 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl390` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:87:15 477s | 477s 87 | #[cfg(not(libressl390))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:105:11 477s | 477s 105 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:107:11 477s | 477s 107 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:109:11 477s | 477s 109 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:111:11 477s | 477s 111 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:113:11 477s | 477s 113 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:115:11 477s | 477s 115 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111d` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:117:11 477s | 477s 117 | #[cfg(ossl111d)] 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111d` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:119:11 477s | 477s 119 | #[cfg(ossl111d)] 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:98:7 477s | 477s 98 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:100:7 477s | 477s 100 | #[cfg(libressl)] 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:103:7 477s | 477s 103 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:105:7 477s | 477s 105 | #[cfg(libressl)] 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:108:7 477s | 477s 108 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:110:7 477s | 477s 110 | #[cfg(libressl)] 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:113:7 477s | 477s 113 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:115:7 477s | 477s 115 | #[cfg(libressl)] 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:153:7 477s | 477s 153 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:938:7 477s | 477s 938 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl370` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:940:7 477s | 477s 940 | #[cfg(libressl370)] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:942:7 477s | 477s 942 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:944:7 477s | 477s 944 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl360` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:946:7 477s | 477s 946 | #[cfg(libressl360)] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:948:7 477s | 477s 948 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:950:7 477s | 477s 950 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl370` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:952:7 477s | 477s 952 | #[cfg(libressl370)] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:954:7 477s | 477s 954 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:956:7 477s | 477s 956 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:958:7 477s | 477s 958 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl291` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:960:7 477s | 477s 960 | #[cfg(libressl291)] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:962:7 477s | 477s 962 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl291` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:964:7 477s | 477s 964 | #[cfg(libressl291)] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:966:7 477s | 477s 966 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl291` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:968:7 477s | 477s 968 | #[cfg(libressl291)] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:970:7 477s | 477s 970 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl291` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:972:7 477s | 477s 972 | #[cfg(libressl291)] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:974:7 477s | 477s 974 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl291` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:976:7 477s | 477s 976 | #[cfg(libressl291)] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:978:7 477s | 477s 978 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl291` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:980:7 477s | 477s 980 | #[cfg(libressl291)] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:982:7 477s | 477s 982 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl291` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:984:7 477s | 477s 984 | #[cfg(libressl291)] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:986:7 477s | 477s 986 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl291` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:988:7 477s | 477s 988 | #[cfg(libressl291)] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:990:7 477s | 477s 990 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl291` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:992:7 477s | 477s 992 | #[cfg(libressl291)] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:994:7 477s | 477s 994 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl380` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:996:7 477s | 477s 996 | #[cfg(libressl380)] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:998:7 477s | 477s 998 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl380` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1000:7 477s | 477s 1000 | #[cfg(libressl380)] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1002:7 477s | 477s 1002 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl380` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1004:7 477s | 477s 1004 | #[cfg(libressl380)] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1006:7 477s | 477s 1006 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl380` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1008:7 477s | 477s 1008 | #[cfg(libressl380)] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1010:7 477s | 477s 1010 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1012:7 477s | 477s 1012 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1014:7 477s | 477s 1014 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl271` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1016:7 477s | 477s 1016 | #[cfg(libressl271)] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:15 477s | 477s 19 | #[cfg(not(any(ossl101, ossl102, libressl)))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:24 477s | 477s 19 | #[cfg(not(any(ossl101, ossl102, libressl)))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:33 477s | 477s 19 | #[cfg(not(any(ossl101, ossl102, libressl)))] 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:55:11 477s | 477s 55 | #[cfg(any(ossl102, libressl310))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl310` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:55:20 477s | 477s 55 | #[cfg(any(ossl102, libressl310))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:67:11 477s | 477s 67 | #[cfg(any(ossl102, libressl310))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl310` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:67:20 477s | 477s 67 | #[cfg(any(ossl102, libressl310))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:90:11 477s | 477s 90 | #[cfg(any(ossl102, libressl310))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl310` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:90:20 477s | 477s 90 | #[cfg(any(ossl102, libressl310))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:92:11 477s | 477s 92 | #[cfg(any(ossl102, libressl310))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl310` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:92:20 477s | 477s 92 | #[cfg(any(ossl102, libressl310))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:96:11 477s | 477s 96 | #[cfg(not(ossl300))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:9:18 477s | 477s 9 | if #[cfg(not(ossl300))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:5:11 477s | 477s 5 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:8:11 477s | 477s 8 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `osslconf` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:66:11 477s | 477s 66 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 477s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:12:14 477s | 477s 12 | if #[cfg(ossl300)] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:13:15 477s | 477s 13 | #[cfg(ossl300)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:70:14 477s | 477s 70 | if #[cfg(ossl300)] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./srtp.rs:11:7 477s | 477s 11 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./srtp.rs:13:7 477s | 477s 13 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:6:11 477s | 477s 6 | #[cfg(not(ossl110))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:9:11 477s | 477s 9 | #[cfg(not(ossl110))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:11:11 477s | 477s 11 | #[cfg(not(ossl110))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:14:11 477s | 477s 14 | #[cfg(not(ossl110))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:16:11 477s | 477s 16 | #[cfg(not(ossl110))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:25:7 477s | 477s 25 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:28:7 477s | 477s 28 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:31:7 477s | 477s 31 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:34:7 477s | 477s 34 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:37:7 477s | 477s 37 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:40:7 477s | 477s 40 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:43:7 477s | 477s 43 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:45:7 477s | 477s 45 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:48:7 477s | 477s 48 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:50:7 477s | 477s 50 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:52:7 477s | 477s 52 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:54:7 477s | 477s 54 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:56:7 477s | 477s 56 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:58:7 477s | 477s 58 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:60:7 477s | 477s 60 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:83:7 477s | 477s 83 | #[cfg(ossl101)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:110:7 477s | 477s 110 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:112:7 477s | 477s 112 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:144:11 477s | 477s 144 | #[cfg(any(ossl111, libressl340))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl340` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:144:20 477s | 477s 144 | #[cfg(any(ossl111, libressl340))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110h` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:147:7 477s | 477s 147 | #[cfg(ossl110h)] 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110h)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110h)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:238:7 477s | 477s 238 | #[cfg(ossl101)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:240:7 477s | 477s 240 | #[cfg(ossl101)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:242:7 477s | 477s 242 | #[cfg(ossl101)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:249:7 477s | 477s 249 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:282:7 477s | 477s 282 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:313:7 477s | 477s 313 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:320:11 477s | 477s 320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:320:25 477s | 477s 320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:320:38 477s | 477s 320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:324:11 477s | 477s 324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:324:25 477s | 477s 324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:324:38 477s | 477s 324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:339:11 477s | 477s 339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:339:25 477s | 477s 339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:339:38 477s | 477s 339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:342:7 477s | 477s 342 | #[cfg(ossl102)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:344:11 477s | 477s 344 | #[cfg(any(ossl111, libressl252))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl252` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:344:20 477s | 477s 344 | #[cfg(any(ossl111, libressl252))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl252)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl252)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:346:11 477s | 477s 346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:346:25 477s | 477s 346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:346:38 477s | 477s 346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:348:7 477s | 477s 348 | #[cfg(ossl102)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:350:7 477s | 477s 350 | #[cfg(ossl102)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:352:7 477s | 477s 352 | #[cfg(ossl300)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:354:7 477s | 477s 354 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:356:11 477s | 477s 356 | #[cfg(any(ossl110, libressl261))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl261` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:356:20 477s | 477s 356 | #[cfg(any(ossl110, libressl261))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:358:11 477s | 477s 358 | #[cfg(any(ossl110, libressl261))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl261` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:358:20 477s | 477s 358 | #[cfg(any(ossl110, libressl261))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110g` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:360:11 477s | 477s 360 | #[cfg(any(ossl110g, libressl270))] 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl270` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:360:21 477s | 477s 360 | #[cfg(any(ossl110g, libressl270))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110g` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:362:11 477s | 477s 362 | #[cfg(any(ossl110g, libressl270))] 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl270` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:362:21 477s | 477s 362 | #[cfg(any(ossl110g, libressl270))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:364:7 477s | 477s 364 | #[cfg(ossl300)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:394:7 477s | 477s 394 | #[cfg(ossl102)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:399:7 477s | 477s 399 | #[cfg(ossl102)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:421:7 477s | 477s 421 | #[cfg(ossl102)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:426:7 477s | 477s 426 | #[cfg(ossl102)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:436:11 477s | 477s 436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:436:25 477s | 477s 436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:436:38 477s | 477s 436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:446:11 477s | 477s 446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:446:25 477s | 477s 446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:446:38 477s | 477s 446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:525:7 477s | 477s 525 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:527:7 477s | 477s 527 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:529:7 477s | 477s 529 | #[cfg(ossl111)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:532:11 477s | 477s 532 | #[cfg(any(ossl111, libressl340))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl340` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:532:20 477s | 477s 532 | #[cfg(any(ossl111, libressl340))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:534:11 477s | 477s 534 | #[cfg(any(ossl111, libressl340))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl340` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:534:20 477s | 477s 534 | #[cfg(any(ossl111, libressl340))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:536:11 477s | 477s 536 | #[cfg(any(ossl111, libressl340))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl340` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:536:20 477s | 477s 536 | #[cfg(any(ossl111, libressl340))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:638:11 477s | 477s 638 | #[cfg(not(ossl110))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:643:7 477s | 477s 643 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111b` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:645:7 477s | 477s 645 | #[cfg(ossl111b)] 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:64:14 477s | 477s 64 | if #[cfg(ossl300)] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl261` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:77:14 477s | 477s 77 | if #[cfg(libressl261)] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:79:25 477s | 477s 79 | } else if #[cfg(any(ossl102, libressl))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:79:34 477s | 477s 79 | } else if #[cfg(any(ossl102, libressl))] { 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:92:14 477s | 477s 92 | if #[cfg(ossl101)] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:101:14 477s | 477s 101 | if #[cfg(ossl101)] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:117:14 477s | 477s 117 | if #[cfg(libressl280)] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:125:14 477s | 477s 125 | if #[cfg(ossl101)] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:136:14 477s | 477s 136 | if #[cfg(ossl102)] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl332` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:139:21 477s | 477s 139 | } else if #[cfg(libressl332)] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:151:14 477s | 477s 151 | if #[cfg(ossl111)] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:158:21 477s | 477s 158 | } else if #[cfg(ossl102)] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl261` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:165:14 477s | 477s 165 | if #[cfg(libressl261)] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:173:14 477s | 477s 173 | if #[cfg(ossl300)] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110f` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:178:21 477s | 477s 178 | } else if #[cfg(ossl110f)] { 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110f)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110f)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl261` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:184:21 477s | 477s 184 | } else if #[cfg(libressl261)] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:186:21 477s | 477s 186 | } else if #[cfg(libressl)] { 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:194:14 477s | 477s 194 | if #[cfg(ossl110)] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl101` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:205:21 477s | 477s 205 | } else if #[cfg(ossl101)] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:253:18 477s | 477s 253 | if #[cfg(not(ossl110))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:405:14 477s | 477s 405 | if #[cfg(ossl111)] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl251` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:414:21 477s | 477s 414 | } else if #[cfg(libressl251)] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:457:14 477s | 477s 457 | if #[cfg(ossl110)] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110g` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:497:14 477s | 477s 497 | if #[cfg(ossl110g)] { 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:514:14 477s | 477s 514 | if #[cfg(ossl300)] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:540:14 477s | 477s 540 | if #[cfg(ossl110)] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:553:14 477s | 477s 553 | if #[cfg(ossl110)] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:595:15 477s | 477s 595 | #[cfg(not(ossl110))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:605:15 477s | 477s 605 | #[cfg(not(ossl110))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:623:15 477s | 477s 623 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl261` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:623:24 477s | 477s 623 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:10:11 477s | 477s 10 | #[cfg(any(ossl111, libressl340))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl340` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:10:20 477s | 477s 10 | #[cfg(any(ossl111, libressl340))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:14:11 477s | 477s 14 | #[cfg(any(ossl102, libressl332))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl332` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:14:20 477s | 477s 14 | #[cfg(any(ossl102, libressl332))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./types.rs:6:18 477s | 477s 6 | if #[cfg(any(ossl110, libressl280))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl280` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./types.rs:6:27 477s | 477s 6 | if #[cfg(any(ossl110, libressl280))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509.rs:10:22 477s | 477s 10 | if #[cfg(not(any(ossl110, libressl350)))] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl350` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509.rs:10:31 477s | 477s 10 | if #[cfg(not(any(ossl110, libressl350)))] { 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102f` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:6:7 477s | 477s 6 | #[cfg(ossl102f)] 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102f)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102f)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:67:7 477s | 477s 67 | #[cfg(ossl102)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:69:7 477s | 477s 69 | #[cfg(ossl102)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:71:7 477s | 477s 71 | #[cfg(ossl102)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:73:7 477s | 477s 73 | #[cfg(ossl102)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:75:7 477s | 477s 75 | #[cfg(ossl102)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:77:7 477s | 477s 77 | #[cfg(ossl102)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:79:7 477s | 477s 79 | #[cfg(ossl102)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:81:7 477s | 477s 81 | #[cfg(ossl102)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:83:7 477s | 477s 83 | #[cfg(ossl102)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:100:7 477s | 477s 100 | #[cfg(ossl300)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:103:15 477s | 477s 103 | #[cfg(not(any(ossl110, libressl370)))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl370` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:103:24 477s | 477s 103 | #[cfg(not(any(ossl110, libressl370)))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:105:11 477s | 477s 105 | #[cfg(any(ossl110, libressl370))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl370` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:105:20 477s | 477s 105 | #[cfg(any(ossl110, libressl370))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:121:7 477s | 477s 121 | #[cfg(ossl102)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:123:7 477s | 477s 123 | #[cfg(ossl102)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:125:7 477s | 477s 125 | #[cfg(ossl102)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:127:7 477s | 477s 127 | #[cfg(ossl102)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:129:7 477s | 477s 129 | #[cfg(ossl102)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:131:7 477s | 477s 131 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:133:7 477s | 477s 133 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl300` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:31:14 477s | 477s 31 | if #[cfg(ossl300)] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:86:14 477s | 477s 86 | if #[cfg(ossl110)] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102h` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:94:21 477s | 477s 94 | } else if #[cfg(ossl102h)] { 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102h)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102h)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:24:11 477s | 477s 24 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl261` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:24:20 477s | 477s 24 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:26:11 477s | 477s 26 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl261` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:26:20 477s | 477s 26 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:28:11 477s | 477s 28 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl261` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:28:20 477s | 477s 28 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:30:11 477s | 477s 30 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl261` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:30:20 477s | 477s 30 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:32:11 477s | 477s 32 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl261` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:32:20 477s | 477s 32 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:34:7 477s | 477s 34 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl102` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:58:11 477s | 477s 58 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `libressl261` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:58:20 477s | 477s 58 | #[cfg(any(ossl102, libressl261))] 477s | ^^^^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:80:7 477s | 477s 80 | #[cfg(ossl110)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl320` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:92:7 477s | 477s 92 | #[cfg(ossl320)] 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl110` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:12:1 477s | 477s 12 | stack!(stack_st_GENERAL_NAME); 477s | ----------------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `libressl390` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 477s | 477s 61 | if #[cfg(any(ossl110, libressl390))] { 477s | ^^^^^^^^^^^ 477s | 477s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:12:1 477s | 477s 12 | stack!(stack_st_GENERAL_NAME); 477s | ----------------------------- in this macro invocation 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 477s 477s warning: unexpected `cfg` condition name: `ossl320` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:96:14 477s | 477s 96 | if #[cfg(ossl320)] { 477s | ^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111b` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:116:19 477s | 477s 116 | #[cfg(not(ossl111b))] 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 477s warning: unexpected `cfg` condition name: `ossl111b` 477s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:118:15 477s | 477s 118 | #[cfg(ossl111b)] 477s | ^^^^^^^^ 477s | 477s = help: consider using a Cargo feature instead 477s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 477s [lints.rust] 477s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 477s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 477s = note: see for more information about checking conditional configuration 477s 478s Compiling serde_derive v1.0.215 478s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=serde_derive CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/serde_derive-1.0.215 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='Macros 1.1 implementation of #[derive(Serialize, Deserialize)]' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_derive CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=1.0.215 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=215 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.m17mu8kvCX/registry/serde_derive-1.0.215 LD_LIBRARY_PATH=/tmp/tmp.m17mu8kvCX/target/debug/deps rustc --crate-name serde_derive --edition=2015 /tmp/tmp.m17mu8kvCX/registry/serde_derive-1.0.215/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "deserialize_in_place"))' -C metadata=73f91af1ac7dcfc0 -C extra-filename=-73f91af1ac7dcfc0 --out-dir /tmp/tmp.m17mu8kvCX/target/debug/deps -L dependency=/tmp/tmp.m17mu8kvCX/target/debug/deps --extern proc_macro2=/tmp/tmp.m17mu8kvCX/target/debug/deps/libproc_macro2-4a516245d9b6eb3e.rlib --extern quote=/tmp/tmp.m17mu8kvCX/target/debug/deps/libquote-fd34977375e679eb.rlib --extern syn=/tmp/tmp.m17mu8kvCX/target/debug/deps/libsyn-26a478576621d029.rlib --extern proc_macro --cap-lints warn` 478s warning: `openssl-sys` (lib) generated 1156 warnings 478s Compiling unicode-bidi v0.3.13 478s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=unicode_bidi CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/unicode-bidi-0.3.13 CARGO_PKG_AUTHORS='The Servo Project Developers' CARGO_PKG_DESCRIPTION='Implementation of the Unicode Bidirectional Algorithm' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-bidi CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/servo/unicode-bidi' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.13 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=13 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.m17mu8kvCX/registry/unicode-bidi-0.3.13 LD_LIBRARY_PATH=/tmp/tmp.m17mu8kvCX/target/debug/deps rustc --crate-name unicode_bidi --edition=2018 /tmp/tmp.m17mu8kvCX/registry/unicode-bidi-0.3.13/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="hardcoded-data"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bench_it", "default", "hardcoded-data", "serde", "std", "unstable", "with_serde"))' -C metadata=68e3c1f23a9ab195 -C extra-filename=-68e3c1f23a9ab195 --out-dir /tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.m17mu8kvCX/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.m17mu8kvCX/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 478s warning: unexpected `cfg` condition value: `flame_it` 478s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:726:12 478s | 478s 726 | #[cfg_attr(feature = "flame_it", flamer::flame)] 478s | ^^^^^^^^^^^^^^^^^^^^ 478s | 478s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 478s = help: consider adding `flame_it` as a feature in `Cargo.toml` 478s = note: see for more information about checking conditional configuration 478s = note: `#[warn(unexpected_cfgs)]` on by default 478s 478s warning: unexpected `cfg` condition value: `flame_it` 478s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/explicit.rs:26:12 478s | 478s 26 | #[cfg_attr(feature = "flame_it", flamer::flame)] 478s | ^^^^^^^^^^^^^^^^^^^^ 478s | 478s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 478s = help: consider adding `flame_it` as a feature in `Cargo.toml` 478s = note: see for more information about checking conditional configuration 478s 478s warning: unexpected `cfg` condition value: `flame_it` 478s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:23:12 478s | 478s 23 | #[cfg_attr(feature = "flame_it", flamer::flame)] 478s | ^^^^^^^^^^^^^^^^^^^^ 478s | 478s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 478s = help: consider adding `flame_it` as a feature in `Cargo.toml` 478s = note: see for more information about checking conditional configuration 478s 478s warning: unexpected `cfg` condition value: `flame_it` 478s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:250:12 478s | 478s 250 | #[cfg_attr(feature = "flame_it", flamer::flame)] 478s | ^^^^^^^^^^^^^^^^^^^^ 478s | 478s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 478s = help: consider adding `flame_it` as a feature in `Cargo.toml` 478s = note: see for more information about checking conditional configuration 478s 478s warning: unexpected `cfg` condition value: `flame_it` 478s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:568:12 478s | 478s 568 | #[cfg_attr(feature = "flame_it", flamer::flame)] 478s | ^^^^^^^^^^^^^^^^^^^^ 478s | 478s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 478s = help: consider adding `flame_it` as a feature in `Cargo.toml` 478s = note: see for more information about checking conditional configuration 478s 478s warning: unused import: `removed_by_x9` 478s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:17:41 478s | 478s 17 | use super::prepare::{not_removed_by_x9, removed_by_x9, IsolatingRunSequence}; 478s | ^^^^^^^^^^^^^ 478s | 478s = note: `#[warn(unused_imports)]` on by default 478s 478s warning: unexpected `cfg` condition value: `flame_it` 478s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/prepare.rs:41:12 478s | 478s 41 | #[cfg_attr(feature = "flame_it", flamer::flame)] 478s | ^^^^^^^^^^^^^^^^^^^^ 478s | 478s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 478s = help: consider adding `flame_it` as a feature in `Cargo.toml` 478s = note: see for more information about checking conditional configuration 478s 478s warning: unexpected `cfg` condition value: `flame_it` 478s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:157:16 478s | 478s 157 | #[cfg_attr(feature = "flame_it", flamer::flame)] 478s | ^^^^^^^^^^^^^^^^^^^^ 478s | 478s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 478s = help: consider adding `flame_it` as a feature in `Cargo.toml` 478s = note: see for more information about checking conditional configuration 478s 478s warning: unexpected `cfg` condition value: `flame_it` 478s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:172:16 478s | 478s 172 | #[cfg_attr(feature = "flame_it", flamer::flame)] 478s | ^^^^^^^^^^^^^^^^^^^^ 478s | 478s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 478s = help: consider adding `flame_it` as a feature in `Cargo.toml` 478s = note: see for more information about checking conditional configuration 478s 478s warning: unexpected `cfg` condition value: `flame_it` 478s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:187:15 478s | 478s 187 | #[cfg(feature = "flame_it")] 478s | ^^^^^^^^^^^^^^^^^^^^ 478s | 478s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 478s = help: consider adding `flame_it` as a feature in `Cargo.toml` 478s = note: see for more information about checking conditional configuration 478s 478s warning: unexpected `cfg` condition value: `flame_it` 478s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:263:15 478s | 478s 263 | #[cfg(feature = "flame_it")] 478s | ^^^^^^^^^^^^^^^^^^^^ 478s | 478s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 478s = help: consider adding `flame_it` as a feature in `Cargo.toml` 478s = note: see for more information about checking conditional configuration 478s 478s warning: unexpected `cfg` condition value: `flame_it` 478s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:193:19 478s | 478s 193 | #[cfg(feature = "flame_it")] 478s | ^^^^^^^^^^^^^^^^^^^^ 478s | 478s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 478s = help: consider adding `flame_it` as a feature in `Cargo.toml` 478s = note: see for more information about checking conditional configuration 478s 478s warning: unexpected `cfg` condition value: `flame_it` 478s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:198:19 478s | 478s 198 | #[cfg(feature = "flame_it")] 478s | ^^^^^^^^^^^^^^^^^^^^ 478s | 478s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 478s = help: consider adding `flame_it` as a feature in `Cargo.toml` 478s = note: see for more information about checking conditional configuration 478s 478s warning: unexpected `cfg` condition value: `flame_it` 478s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:308:16 478s | 478s 308 | #[cfg_attr(feature = "flame_it", flamer::flame)] 478s | ^^^^^^^^^^^^^^^^^^^^ 478s | 478s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 478s = help: consider adding `flame_it` as a feature in `Cargo.toml` 478s = note: see for more information about checking conditional configuration 478s 478s warning: unexpected `cfg` condition value: `flame_it` 478s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:322:16 478s | 478s 322 | #[cfg_attr(feature = "flame_it", flamer::flame)] 478s | ^^^^^^^^^^^^^^^^^^^^ 478s | 478s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 478s = help: consider adding `flame_it` as a feature in `Cargo.toml` 478s = note: see for more information about checking conditional configuration 478s 478s warning: unexpected `cfg` condition value: `flame_it` 478s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:381:16 478s | 478s 381 | #[cfg_attr(feature = "flame_it", flamer::flame)] 478s | ^^^^^^^^^^^^^^^^^^^^ 478s | 478s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 478s = help: consider adding `flame_it` as a feature in `Cargo.toml` 478s = note: see for more information about checking conditional configuration 478s 478s warning: unexpected `cfg` condition value: `flame_it` 478s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:389:16 478s | 478s 389 | #[cfg_attr(feature = "flame_it", flamer::flame)] 478s | ^^^^^^^^^^^^^^^^^^^^ 478s | 478s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 478s = help: consider adding `flame_it` as a feature in `Cargo.toml` 478s = note: see for more information about checking conditional configuration 478s 478s warning: unexpected `cfg` condition value: `flame_it` 478s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:400:16 478s | 478s 400 | #[cfg_attr(feature = "flame_it", flamer::flame)] 478s | ^^^^^^^^^^^^^^^^^^^^ 478s | 478s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 478s = help: consider adding `flame_it` as a feature in `Cargo.toml` 478s = note: see for more information about checking conditional configuration 478s 478s warning: unexpected `cfg` condition value: `flame_it` 478s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:540:16 478s | 478s 540 | #[cfg_attr(feature = "flame_it", flamer::flame)] 478s | ^^^^^^^^^^^^^^^^^^^^ 478s | 478s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 478s = help: consider adding `flame_it` as a feature in `Cargo.toml` 478s = note: see for more information about checking conditional configuration 478s 478s warning: method `text_range` is never used 478s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/prepare.rs:170:19 478s | 478s 168 | impl IsolatingRunSequence { 478s | ------------------------- method in this implementation 478s 169 | /// Returns the full range of text represented by this isolating run sequence 478s 170 | pub(crate) fn text_range(&self) -> Range { 478s | ^^^^^^^^^^ 478s | 478s = note: `#[warn(dead_code)]` on by default 478s 480s warning: `unicode-bidi` (lib) generated 20 warnings 480s Compiling thiserror v1.0.65 480s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/thiserror-1.0.65 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='derive(Error)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=thiserror CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/thiserror' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.65 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=65 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.m17mu8kvCX/registry/thiserror-1.0.65 LD_LIBRARY_PATH=/tmp/tmp.m17mu8kvCX/target/debug/deps rustc --crate-name build_script_build --edition=2021 /tmp/tmp.m17mu8kvCX/registry/thiserror-1.0.65/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=5ae1598216961940 -C extra-filename=-5ae1598216961940 --out-dir /tmp/tmp.m17mu8kvCX/target/debug/build/thiserror-5ae1598216961940 -L dependency=/tmp/tmp.m17mu8kvCX/target/debug/deps --cap-lints warn` 480s Compiling serde_json v1.0.128 480s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/serde_json-1.0.128 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A JSON serialization file format' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_json CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/json' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.128 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=128 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.m17mu8kvCX/registry/serde_json-1.0.128 LD_LIBRARY_PATH=/tmp/tmp.m17mu8kvCX/target/debug/deps rustc --crate-name build_script_build --edition=2021 /tmp/tmp.m17mu8kvCX/registry/serde_json-1.0.128/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "arbitrary_precision", "default", "float_roundtrip", "indexmap", "preserve_order", "raw_value", "std", "unbounded_depth"))' -C metadata=45dbaedcf8b0634e -C extra-filename=-45dbaedcf8b0634e --out-dir /tmp/tmp.m17mu8kvCX/target/debug/build/serde_json-45dbaedcf8b0634e -L dependency=/tmp/tmp.m17mu8kvCX/target/debug/deps --cap-lints warn` 481s Compiling curl v0.4.44 481s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/curl-0.4.44 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Rust bindings to libcurl for making HTTP requests' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/curl-rust' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=curl CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/curl-rust' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.44 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=44 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.m17mu8kvCX/registry/curl-0.4.44 LD_LIBRARY_PATH=/tmp/tmp.m17mu8kvCX/target/debug/deps rustc --crate-name build_script_build --edition=2018 /tmp/tmp.m17mu8kvCX/registry/curl-0.4.44/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="openssl-probe"' --cfg 'feature="openssl-sys"' --cfg 'feature="ssl"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "force-system-lib-on-osx", "http2", "openssl-probe", "openssl-sys", "ssl", "static-curl", "static-ssl"))' -C metadata=e57b92b7d19f9283 -C extra-filename=-e57b92b7d19f9283 --out-dir /tmp/tmp.m17mu8kvCX/target/debug/build/curl-e57b92b7d19f9283 -L dependency=/tmp/tmp.m17mu8kvCX/target/debug/deps --cap-lints warn` 481s Compiling percent-encoding v2.3.1 481s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=percent_encoding CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/percent-encoding-2.3.1 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='Percent encoding and decoding' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=percent-encoding CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url/' CARGO_PKG_RUST_VERSION=1.51 CARGO_PKG_VERSION=2.3.1 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.m17mu8kvCX/registry/percent-encoding-2.3.1 LD_LIBRARY_PATH=/tmp/tmp.m17mu8kvCX/target/debug/deps rustc --crate-name percent_encoding --edition=2018 /tmp/tmp.m17mu8kvCX/registry/percent-encoding-2.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=af19804f494af81e -C extra-filename=-af19804f494af81e --out-dir /tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.m17mu8kvCX/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.m17mu8kvCX/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 481s warning: ambiguous wide pointer comparison, the comparison includes metadata which may not be expected 481s --> /usr/share/cargo/registry/percent-encoding-2.3.1/src/lib.rs:466:35 481s | 481s 466 | debug_assert!(raw_utf8 == &*bytes as *const [u8]); 481s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 481s | 481s = note: `#[warn(ambiguous_wide_pointer_comparisons)]` on by default 481s help: use `std::ptr::addr_eq` or untyped pointers to only compare their addresses 481s | 481s 466 | debug_assert!(std::ptr::addr_eq(raw_utf8, &*bytes as *const [u8])); 481s | ++++++++++++++++++ ~ + 481s help: use explicit `std::ptr::eq` method to compare metadata and addresses 481s | 481s 466 | debug_assert!(std::ptr::eq(raw_utf8, &*bytes as *const [u8])); 481s | +++++++++++++ ~ + 481s 482s warning: `percent-encoding` (lib) generated 1 warning 482s Compiling form_urlencoded v1.2.1 482s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=form_urlencoded CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/form_urlencoded-1.2.1 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='Parser and serializer for the application/x-www-form-urlencoded syntax, as used by HTML forms.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=form_urlencoded CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url' CARGO_PKG_RUST_VERSION=1.51 CARGO_PKG_VERSION=1.2.1 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.m17mu8kvCX/registry/form_urlencoded-1.2.1 LD_LIBRARY_PATH=/tmp/tmp.m17mu8kvCX/target/debug/deps rustc --crate-name form_urlencoded --edition=2018 /tmp/tmp.m17mu8kvCX/registry/form_urlencoded-1.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=8265d29b860a2f59 -C extra-filename=-8265d29b860a2f59 --out-dir /tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.m17mu8kvCX/target/debug/deps --extern percent_encoding=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps/libpercent_encoding-af19804f494af81e.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.m17mu8kvCX/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 482s warning: ambiguous wide pointer comparison, the comparison includes metadata which may not be expected 482s --> /usr/share/cargo/registry/form_urlencoded-1.2.1/src/lib.rs:414:35 482s | 482s 414 | debug_assert!(raw_utf8 == &*bytes as *const [u8]); 482s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 482s | 482s = note: `#[warn(ambiguous_wide_pointer_comparisons)]` on by default 482s help: use `std::ptr::addr_eq` or untyped pointers to only compare their addresses 482s | 482s 414 | debug_assert!(std::ptr::addr_eq(raw_utf8, &*bytes as *const [u8])); 482s | ++++++++++++++++++ ~ + 482s help: use explicit `std::ptr::eq` method to compare metadata and addresses 482s | 482s 414 | debug_assert!(std::ptr::eq(raw_utf8, &*bytes as *const [u8])); 482s | +++++++++++++ ~ + 482s 482s warning: `form_urlencoded` (lib) generated 1 warning 482s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.m17mu8kvCX/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_OPENSSL_PROBE=1 CARGO_FEATURE_OPENSSL_SYS=1 CARGO_FEATURE_SSL=1 CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/curl-0.4.44 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Rust bindings to libcurl for making HTTP requests' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/curl-rust' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=curl CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/curl-rust' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.44 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=44 CARGO_PKG_VERSION_PRE='' DEBUG=true DEP_CURL_INCLUDE=/usr/include/mit-krb5 DEP_OPENSSL_CONF=OPENSSL_NO_IDEA,OPENSSL_NO_SSL3_METHOD DEP_OPENSSL_INCLUDE=/usr/include DEP_OPENSSL_VERSION_NUMBER=30300010 HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.m17mu8kvCX/target/debug/deps:/tmp/tmp.m17mu8kvCX/target/debug:/usr/lib/rust-1.80/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/build/curl-a64b52e97378b483/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /tmp/tmp.m17mu8kvCX/target/debug/build/curl-e57b92b7d19f9283/build-script-build` 482s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.m17mu8kvCX/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/serde_json-1.0.128 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A JSON serialization file format' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_json CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/json' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.128 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=128 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.m17mu8kvCX/target/debug/deps:/tmp/tmp.m17mu8kvCX/target/debug:/usr/lib/rust-1.80/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/build/serde_json-03fcbbe37514e5a9/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /tmp/tmp.m17mu8kvCX/target/debug/build/serde_json-45dbaedcf8b0634e/build-script-build` 482s [serde_json 1.0.128] cargo:rerun-if-changed=build.rs 482s [serde_json 1.0.128] cargo:rustc-check-cfg=cfg(fast_arithmetic, values("32", "64")) 482s [serde_json 1.0.128] cargo:rustc-cfg=fast_arithmetic="64" 482s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.m17mu8kvCX/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/thiserror-1.0.65 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='derive(Error)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=thiserror CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/thiserror' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.65 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=65 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.m17mu8kvCX/target/debug/deps:/tmp/tmp.m17mu8kvCX/target/debug:/usr/lib/rust-1.80/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/build/thiserror-0298cb494475fc43/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /tmp/tmp.m17mu8kvCX/target/debug/build/thiserror-5ae1598216961940/build-script-build` 482s [thiserror 1.0.65] cargo:rerun-if-changed=build/probe.rs 482s [thiserror 1.0.65] cargo:rustc-check-cfg=cfg(error_generic_member_access) 482s [thiserror 1.0.65] cargo:rustc-check-cfg=cfg(thiserror_nightly_testing) 482s [thiserror 1.0.65] cargo:rerun-if-env-changed=RUSTC_BOOTSTRAP 482s Compiling idna v0.4.0 482s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=idna CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/idna-0.4.0 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='IDNA (Internationalizing Domain Names in Applications) and Punycode.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=idna CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url/' CARGO_PKG_RUST_VERSION=1.51 CARGO_PKG_VERSION=0.4.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.m17mu8kvCX/registry/idna-0.4.0 LD_LIBRARY_PATH=/tmp/tmp.m17mu8kvCX/target/debug/deps rustc --crate-name idna --edition=2018 /tmp/tmp.m17mu8kvCX/registry/idna-0.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=3ff44d6c025a8b1e -C extra-filename=-3ff44d6c025a8b1e --out-dir /tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.m17mu8kvCX/target/debug/deps --extern unicode_bidi=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps/libunicode_bidi-68e3c1f23a9ab195.rmeta --extern unicode_normalization=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps/libunicode_normalization-f9597fef3d5ad004.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.m17mu8kvCX/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 484s Compiling thiserror-impl v1.0.65 484s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=thiserror_impl CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/thiserror-impl-1.0.65 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Implementation detail of the `thiserror` crate' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=thiserror-impl CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/dtolnay/thiserror' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.65 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=65 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.m17mu8kvCX/registry/thiserror-impl-1.0.65 LD_LIBRARY_PATH=/tmp/tmp.m17mu8kvCX/target/debug/deps rustc --crate-name thiserror_impl --edition=2021 /tmp/tmp.m17mu8kvCX/registry/thiserror-impl-1.0.65/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=851a57ea5355f629 -C extra-filename=-851a57ea5355f629 --out-dir /tmp/tmp.m17mu8kvCX/target/debug/deps -L dependency=/tmp/tmp.m17mu8kvCX/target/debug/deps --extern proc_macro2=/tmp/tmp.m17mu8kvCX/target/debug/deps/libproc_macro2-4a516245d9b6eb3e.rlib --extern quote=/tmp/tmp.m17mu8kvCX/target/debug/deps/libquote-fd34977375e679eb.rlib --extern syn=/tmp/tmp.m17mu8kvCX/target/debug/deps/libsyn-26a478576621d029.rlib --extern proc_macro --cap-lints warn` 488s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=curl_sys CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/curl-sys-0.4.67 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Native bindings to the libcurl library' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=curl-sys CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/curl-rust' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.67+curl-8.3.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=67 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.m17mu8kvCX/registry/curl-sys-0.4.67 LD_LIBRARY_PATH=/tmp/tmp.m17mu8kvCX/target/debug/deps OUT_DIR=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/build/curl-sys-ef4faf3e7f1e9bb4/out rustc --crate-name curl_sys --edition=2018 /tmp/tmp.m17mu8kvCX/registry/curl-sys-0.4.67/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="openssl-sys"' --cfg 'feature="ssl"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "force-system-lib-on-osx", "http2", "libnghttp2-sys", "mesalink", "ntlm", "openssl-sys", "poll_7_68_0", "protocol-ftp", "spnego", "ssl", "static-curl", "static-ssl", "upkeep_7_62_0"))' -C metadata=96f0e4ead81037ba -C extra-filename=-96f0e4ead81037ba --out-dir /tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.m17mu8kvCX/target/debug/deps --extern libc=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps/liblibc-02fb1851b9eeda9e.rmeta --extern openssl_sys=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps/libopenssl_sys-a8f8b934452310e1.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.m17mu8kvCX/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes -L native=/usr/lib/aarch64-linux-gnu -l curl` 488s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=serde CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/serde-1.0.215 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.215 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=215 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.m17mu8kvCX/registry/serde-1.0.215 LD_LIBRARY_PATH=/tmp/tmp.m17mu8kvCX/target/debug/deps OUT_DIR=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/build/serde-1c3cce12be20e1c3/out rustc --crate-name serde --edition=2018 /tmp/tmp.m17mu8kvCX/registry/serde-1.0.215/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="serde_derive"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "derive", "rc", "serde_derive", "std", "unstable"))' -C metadata=1b2419f5e053133f -C extra-filename=-1b2419f5e053133f --out-dir /tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.m17mu8kvCX/target/debug/deps --extern serde_derive=/tmp/tmp.m17mu8kvCX/target/debug/deps/libserde_derive-73f91af1ac7dcfc0.so --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.m17mu8kvCX/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes --cfg no_core_error --check-cfg 'cfg(no_core_cstr)' --check-cfg 'cfg(no_core_error)' --check-cfg 'cfg(no_core_net)' --check-cfg 'cfg(no_core_num_saturating)' --check-cfg 'cfg(no_core_try_from)' --check-cfg 'cfg(no_diagnostic_namespace)' --check-cfg 'cfg(no_float_copysign)' --check-cfg 'cfg(no_num_nonzero_signed)' --check-cfg 'cfg(no_relaxed_trait_bounds)' --check-cfg 'cfg(no_serde_derive)' --check-cfg 'cfg(no_std_atomic)' --check-cfg 'cfg(no_std_atomic64)' --check-cfg 'cfg(no_systemtime_checked_add)' --check-cfg 'cfg(no_target_has_atomic)'` 488s warning: unexpected `cfg` condition name: `link_libnghttp2` 488s --> /usr/share/cargo/registry/curl-sys-0.4.67/lib.rs:5:7 488s | 488s 5 | #[cfg(link_libnghttp2)] 488s | ^^^^^^^^^^^^^^^ 488s | 488s = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` 488s = help: consider using a Cargo feature instead 488s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 488s [lints.rust] 488s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(link_libnghttp2)'] } 488s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(link_libnghttp2)");` to the top of the `build.rs` 488s = note: see for more information about checking conditional configuration 488s = note: `#[warn(unexpected_cfgs)]` on by default 488s 488s warning: unexpected `cfg` condition name: `link_libz` 488s --> /usr/share/cargo/registry/curl-sys-0.4.67/lib.rs:7:7 488s | 488s 7 | #[cfg(link_libz)] 488s | ^^^^^^^^^ 488s | 488s = help: consider using a Cargo feature instead 488s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 488s [lints.rust] 488s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(link_libz)'] } 488s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(link_libz)");` to the top of the `build.rs` 488s = note: see for more information about checking conditional configuration 488s 488s warning: unexpected `cfg` condition name: `link_openssl` 488s --> /usr/share/cargo/registry/curl-sys-0.4.67/lib.rs:9:7 488s | 488s 9 | #[cfg(link_openssl)] 488s | ^^^^^^^^^^^^ 488s | 488s = help: consider using a Cargo feature instead 488s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 488s [lints.rust] 488s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(link_openssl)'] } 488s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(link_openssl)");` to the top of the `build.rs` 488s = note: see for more information about checking conditional configuration 488s 488s warning: unexpected `cfg` condition value: `rustls` 488s --> /usr/share/cargo/registry/curl-sys-0.4.67/lib.rs:11:7 488s | 488s 11 | #[cfg(feature = "rustls")] 488s | ^^^^^^^^^^^^^^^^^^ 488s | 488s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `libnghttp2-sys`, `mesalink`, `ntlm`, `openssl-sys`, `poll_7_68_0`, `protocol-ftp`, `spnego`, `ssl`, `static-curl`, `static-ssl`, and `upkeep_7_62_0` 488s = help: consider adding `rustls` as a feature in `Cargo.toml` 488s = note: see for more information about checking conditional configuration 488s 488s warning: unexpected `cfg` condition name: `libcurl_vendored` 488s --> /usr/share/cargo/registry/curl-sys-0.4.67/lib.rs:1172:10 488s | 488s 1172 | cfg!(libcurl_vendored) 488s | ^^^^^^^^^^^^^^^^ 488s | 488s = help: consider using a Cargo feature instead 488s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 488s [lints.rust] 488s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libcurl_vendored)'] } 488s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libcurl_vendored)");` to the top of the `build.rs` 488s = note: see for more information about checking conditional configuration 488s 488s warning: `curl-sys` (lib) generated 5 warnings 488s Compiling socket2 v0.5.7 488s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=socket2 CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/socket2-0.5.7 CARGO_PKG_AUTHORS='Alex Crichton :Thomas de Zeeuw ' CARGO_PKG_DESCRIPTION='Utilities for handling networking sockets with a maximal amount of configuration 488s possible intended. 488s ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/socket2' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=socket2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/socket2' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.5.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.m17mu8kvCX/registry/socket2-0.5.7 LD_LIBRARY_PATH=/tmp/tmp.m17mu8kvCX/target/debug/deps rustc --crate-name socket2 --edition=2021 /tmp/tmp.m17mu8kvCX/registry/socket2-0.5.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("all"))' -C metadata=f473deb682c3b8d8 -C extra-filename=-f473deb682c3b8d8 --out-dir /tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.m17mu8kvCX/target/debug/deps --extern libc=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps/liblibc-02fb1851b9eeda9e.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.m17mu8kvCX/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 489s Compiling itoa v1.0.9 489s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=itoa CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/itoa-1.0.9 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Fast integer primitive to string conversion' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=itoa CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/itoa' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=1.0.9 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.m17mu8kvCX/registry/itoa-1.0.9 LD_LIBRARY_PATH=/tmp/tmp.m17mu8kvCX/target/debug/deps rustc --crate-name itoa --edition=2018 /tmp/tmp.m17mu8kvCX/registry/itoa-1.0.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("no-panic"))' -C metadata=b84b4181b47c00cc -C extra-filename=-b84b4181b47c00cc --out-dir /tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.m17mu8kvCX/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.m17mu8kvCX/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 490s Compiling openssl-probe v0.1.2 490s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=openssl_probe CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/openssl-probe-0.1.2 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Tool for helping to find SSL certificate locations on the system for OpenSSL 490s ' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/openssl-probe' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-probe CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/openssl-probe' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.m17mu8kvCX/registry/openssl-probe-0.1.2 LD_LIBRARY_PATH=/tmp/tmp.m17mu8kvCX/target/debug/deps rustc --crate-name openssl_probe --edition=2015 /tmp/tmp.m17mu8kvCX/registry/openssl-probe-0.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=fdc99d538024de77 -C extra-filename=-fdc99d538024de77 --out-dir /tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.m17mu8kvCX/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.m17mu8kvCX/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 490s Compiling memchr v2.7.4 490s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=memchr CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/memchr-2.7.4 CARGO_PKG_AUTHORS='Andrew Gallant :bluss' CARGO_PKG_DESCRIPTION='Provides extremely fast (uses SIMD on x86_64, aarch64 and wasm32) routines for 490s 1, 2 or 3 byte search and single substring search. 490s ' CARGO_PKG_HOMEPAGE='https://github.com/BurntSushi/memchr' CARGO_PKG_LICENSE='Unlicense OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=memchr CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/BurntSushi/memchr' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=2.7.4 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.m17mu8kvCX/registry/memchr-2.7.4 LD_LIBRARY_PATH=/tmp/tmp.m17mu8kvCX/target/debug/deps rustc --crate-name memchr --edition=2021 /tmp/tmp.m17mu8kvCX/registry/memchr-2.7.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "compiler_builtins", "core", "default", "libc", "logging", "rustc-dep-of-std", "std", "use_std"))' -C metadata=0e842c91a30c284d -C extra-filename=-0e842c91a30c284d --out-dir /tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.m17mu8kvCX/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.m17mu8kvCX/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 491s warning: struct `SensibleMoveMask` is never constructed 491s --> /usr/share/cargo/registry/memchr-2.7.4/src/vector.rs:118:19 491s | 491s 118 | pub(crate) struct SensibleMoveMask(u32); 491s | ^^^^^^^^^^^^^^^^ 491s | 491s = note: `#[warn(dead_code)]` on by default 491s 491s warning: method `get_for_offset` is never used 491s --> /usr/share/cargo/registry/memchr-2.7.4/src/vector.rs:126:8 491s | 491s 120 | impl SensibleMoveMask { 491s | --------------------- method in this implementation 491s ... 491s 126 | fn get_for_offset(self) -> u32 { 491s | ^^^^^^^^^^^^^^ 491s 491s warning: `memchr` (lib) generated 2 warnings 491s Compiling ryu v1.0.15 491s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=ryu CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/ryu-1.0.15 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Fast floating point to string conversion' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR BSL-1.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=ryu CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/ryu' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=1.0.15 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=15 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.m17mu8kvCX/registry/ryu-1.0.15 LD_LIBRARY_PATH=/tmp/tmp.m17mu8kvCX/target/debug/deps rustc --crate-name ryu --edition=2018 /tmp/tmp.m17mu8kvCX/registry/ryu-1.0.15/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("no-panic", "small"))' -C metadata=af0108238ba63a9b -C extra-filename=-af0108238ba63a9b --out-dir /tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.m17mu8kvCX/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.m17mu8kvCX/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 491s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=curl CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/curl-0.4.44 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Rust bindings to libcurl for making HTTP requests' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/curl-rust' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=curl CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/curl-rust' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.44 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=44 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.m17mu8kvCX/registry/curl-0.4.44 LD_LIBRARY_PATH=/tmp/tmp.m17mu8kvCX/target/debug/deps OUT_DIR=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/build/curl-a64b52e97378b483/out rustc --crate-name curl --edition=2018 /tmp/tmp.m17mu8kvCX/registry/curl-0.4.44/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="openssl-probe"' --cfg 'feature="openssl-sys"' --cfg 'feature="ssl"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "force-system-lib-on-osx", "http2", "openssl-probe", "openssl-sys", "ssl", "static-curl", "static-ssl"))' -C metadata=e0bca678c2e325d2 -C extra-filename=-e0bca678c2e325d2 --out-dir /tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.m17mu8kvCX/target/debug/deps --extern curl_sys=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps/libcurl_sys-96f0e4ead81037ba.rmeta --extern libc=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps/liblibc-02fb1851b9eeda9e.rmeta --extern openssl_probe=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps/libopenssl_probe-fdc99d538024de77.rmeta --extern openssl_sys=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps/libopenssl_sys-a8f8b934452310e1.rmeta --extern socket2=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps/libsocket2-f473deb682c3b8d8.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.m17mu8kvCX/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes -L native=/usr/lib/aarch64-linux-gnu` 492s warning: unexpected `cfg` condition value: `upkeep_7_62_0` 492s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handle.rs:1411:11 492s | 492s 1411 | #[cfg(feature = "upkeep_7_62_0")] 492s | ^^^^^^^^^^^^^^^^^^^^^^^^^ 492s | 492s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 492s = help: consider adding `upkeep_7_62_0` as a feature in `Cargo.toml` 492s = note: see for more information about checking conditional configuration 492s = note: `#[warn(unexpected_cfgs)]` on by default 492s 492s warning: unexpected `cfg` condition value: `upkeep_7_62_0` 492s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handle.rs:1665:11 492s | 492s 1665 | #[cfg(feature = "upkeep_7_62_0")] 492s | ^^^^^^^^^^^^^^^^^^^^^^^^^ 492s | 492s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 492s = help: consider adding `upkeep_7_62_0` as a feature in `Cargo.toml` 492s = note: see for more information about checking conditional configuration 492s 492s warning: unexpected `cfg` condition name: `need_openssl_probe` 492s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:674:11 492s | 492s 674 | #[cfg(need_openssl_probe)] 492s | ^^^^^^^^^^^^^^^^^^ 492s | 492s = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` 492s = help: consider using a Cargo feature instead 492s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 492s [lints.rust] 492s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(need_openssl_probe)'] } 492s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(need_openssl_probe)");` to the top of the `build.rs` 492s = note: see for more information about checking conditional configuration 492s 492s warning: unexpected `cfg` condition name: `need_openssl_probe` 492s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:696:15 492s | 492s 696 | #[cfg(not(need_openssl_probe))] 492s | ^^^^^^^^^^^^^^^^^^ 492s | 492s = help: consider using a Cargo feature instead 492s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 492s [lints.rust] 492s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(need_openssl_probe)'] } 492s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(need_openssl_probe)");` to the top of the `build.rs` 492s = note: see for more information about checking conditional configuration 492s 492s warning: unexpected `cfg` condition value: `upkeep_7_62_0` 492s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:3176:11 492s | 492s 3176 | #[cfg(feature = "upkeep_7_62_0")] 492s | ^^^^^^^^^^^^^^^^^^^^^^^^^ 492s | 492s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 492s = help: consider adding `upkeep_7_62_0` as a feature in `Cargo.toml` 492s = note: see for more information about checking conditional configuration 492s 492s warning: unexpected `cfg` condition value: `poll_7_68_0` 492s --> /usr/share/cargo/registry/curl-0.4.44/src/multi.rs:114:7 492s | 492s 114 | #[cfg(feature = "poll_7_68_0")] 492s | ^^^^^^^^^^^^^^^^^^^^^^^ 492s | 492s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 492s = help: consider adding `poll_7_68_0` as a feature in `Cargo.toml` 492s = note: see for more information about checking conditional configuration 492s 492s warning: unexpected `cfg` condition value: `poll_7_68_0` 492s --> /usr/share/cargo/registry/curl-0.4.44/src/multi.rs:120:7 492s | 492s 120 | #[cfg(feature = "poll_7_68_0")] 492s | ^^^^^^^^^^^^^^^^^^^^^^^ 492s | 492s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 492s = help: consider adding `poll_7_68_0` as a feature in `Cargo.toml` 492s = note: see for more information about checking conditional configuration 492s 492s warning: unexpected `cfg` condition value: `poll_7_68_0` 492s --> /usr/share/cargo/registry/curl-0.4.44/src/multi.rs:123:7 492s | 492s 123 | #[cfg(feature = "poll_7_68_0")] 492s | ^^^^^^^^^^^^^^^^^^^^^^^ 492s | 492s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 492s = help: consider adding `poll_7_68_0` as a feature in `Cargo.toml` 492s = note: see for more information about checking conditional configuration 492s 492s warning: unexpected `cfg` condition value: `poll_7_68_0` 492s --> /usr/share/cargo/registry/curl-0.4.44/src/multi.rs:818:7 492s | 492s 818 | #[cfg(feature = "poll_7_68_0")] 492s | ^^^^^^^^^^^^^^^^^^^^^^^ 492s | 492s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 492s = help: consider adding `poll_7_68_0` as a feature in `Cargo.toml` 492s = note: see for more information about checking conditional configuration 492s 492s warning: unexpected `cfg` condition value: `poll_7_68_0` 492s --> /usr/share/cargo/registry/curl-0.4.44/src/multi.rs:662:11 492s | 492s 662 | #[cfg(feature = "poll_7_68_0")] 492s | ^^^^^^^^^^^^^^^^^^^^^^^ 492s | 492s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 492s = help: consider adding `poll_7_68_0` as a feature in `Cargo.toml` 492s = note: see for more information about checking conditional configuration 492s 492s warning: unexpected `cfg` condition value: `poll_7_68_0` 492s --> /usr/share/cargo/registry/curl-0.4.44/src/multi.rs:680:11 492s | 492s 680 | #[cfg(feature = "poll_7_68_0")] 492s | ^^^^^^^^^^^^^^^^^^^^^^^ 492s | 492s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 492s = help: consider adding `poll_7_68_0` as a feature in `Cargo.toml` 492s = note: see for more information about checking conditional configuration 492s 492s warning: unexpected `cfg` condition name: `need_openssl_init` 492s --> /usr/share/cargo/registry/curl-0.4.44/src/lib.rs:97:15 492s | 492s 97 | #[cfg(need_openssl_init)] 492s | ^^^^^^^^^^^^^^^^^ 492s | 492s = help: consider using a Cargo feature instead 492s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 492s [lints.rust] 492s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(need_openssl_init)'] } 492s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(need_openssl_init)");` to the top of the `build.rs` 492s = note: see for more information about checking conditional configuration 492s 492s warning: unexpected `cfg` condition name: `need_openssl_init` 492s --> /usr/share/cargo/registry/curl-0.4.44/src/lib.rs:99:15 492s | 492s 99 | #[cfg(need_openssl_init)] 492s | ^^^^^^^^^^^^^^^^^ 492s | 492s = help: consider using a Cargo feature instead 492s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 492s [lints.rust] 492s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(need_openssl_init)'] } 492s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(need_openssl_init)");` to the top of the `build.rs` 492s = note: see for more information about checking conditional configuration 492s 492s warning: calls to `std::mem::drop` with a reference instead of an owned value does nothing 492s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:114:9 492s | 492s 114 | drop(data); 492s | ^^^^^----^ 492s | | 492s | argument has type `&mut [u8]` 492s | 492s = note: `#[warn(dropping_references)]` on by default 492s help: use `let _ = ...` to ignore the expression or result 492s | 492s 114 - drop(data); 492s 114 + let _ = data; 492s | 492s 492s warning: calls to `std::mem::drop` with a value that implements `Copy` does nothing 492s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:138:9 492s | 492s 138 | drop(whence); 492s | ^^^^^------^ 492s | | 492s | argument has type `SeekFrom` 492s | 492s = note: `#[warn(dropping_copy_types)]` on by default 492s help: use `let _ = ...` to ignore the expression or result 492s | 492s 138 - drop(whence); 492s 138 + let _ = whence; 492s | 492s 492s warning: calls to `std::mem::drop` with a reference instead of an owned value does nothing 492s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:188:9 492s | 492s 188 | drop(data); 492s | ^^^^^----^ 492s | | 492s | argument has type `&[u8]` 492s | 492s help: use `let _ = ...` to ignore the expression or result 492s | 492s 188 - drop(data); 492s 188 + let _ = data; 492s | 492s 492s warning: calls to `std::mem::drop` with a value that implements `Copy` does nothing 492s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:224:9 492s | 492s 224 | drop((dltotal, dlnow, ultotal, ulnow)); 492s | ^^^^^--------------------------------^ 492s | | 492s | argument has type `(f64, f64, f64, f64)` 492s | 492s help: use `let _ = ...` to ignore the expression or result 492s | 492s 224 - drop((dltotal, dlnow, ultotal, ulnow)); 492s 224 + let _ = (dltotal, dlnow, ultotal, ulnow); 492s | 492s 494s warning: `curl` (lib) generated 17 warnings 494s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=thiserror CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/thiserror-1.0.65 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='derive(Error)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=thiserror CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/thiserror' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.65 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=65 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.m17mu8kvCX/registry/thiserror-1.0.65 LD_LIBRARY_PATH=/tmp/tmp.m17mu8kvCX/target/debug/deps OUT_DIR=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/build/thiserror-0298cb494475fc43/out rustc --crate-name thiserror --edition=2021 /tmp/tmp.m17mu8kvCX/registry/thiserror-1.0.65/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=53dc2e0b60ee64cc -C extra-filename=-53dc2e0b60ee64cc --out-dir /tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.m17mu8kvCX/target/debug/deps --extern thiserror_impl=/tmp/tmp.m17mu8kvCX/target/debug/deps/libthiserror_impl-851a57ea5355f629.so --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.m17mu8kvCX/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes --check-cfg 'cfg(error_generic_member_access)' --check-cfg 'cfg(thiserror_nightly_testing)'` 494s Compiling url v2.5.2 494s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=url CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/url-2.5.2 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='URL library for Rust, based on the WHATWG URL Standard' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=url CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=2.5.2 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.m17mu8kvCX/registry/url-2.5.2 LD_LIBRARY_PATH=/tmp/tmp.m17mu8kvCX/target/debug/deps rustc --crate-name url --edition=2018 /tmp/tmp.m17mu8kvCX/registry/url-2.5.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "expose_internals", "serde"))' -C metadata=6202891dc6ed0e80 -C extra-filename=-6202891dc6ed0e80 --out-dir /tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.m17mu8kvCX/target/debug/deps --extern form_urlencoded=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps/libform_urlencoded-8265d29b860a2f59.rmeta --extern idna=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps/libidna-3ff44d6c025a8b1e.rmeta --extern percent_encoding=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps/libpercent_encoding-af19804f494af81e.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.m17mu8kvCX/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 494s warning: unexpected `cfg` condition value: `debugger_visualizer` 494s --> /usr/share/cargo/registry/url-2.5.2/src/lib.rs:139:5 494s | 494s 139 | feature = "debugger_visualizer", 494s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 494s | 494s = note: expected values for `feature` are: `default`, `expose_internals`, and `serde` 494s = help: consider adding `debugger_visualizer` as a feature in `Cargo.toml` 494s = note: see for more information about checking conditional configuration 494s = note: `#[warn(unexpected_cfgs)]` on by default 494s 495s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=serde_json CARGO_MANIFEST_DIR=/tmp/tmp.m17mu8kvCX/registry/serde_json-1.0.128 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A JSON serialization file format' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_json CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/json' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.128 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=128 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.m17mu8kvCX/registry/serde_json-1.0.128 LD_LIBRARY_PATH=/tmp/tmp.m17mu8kvCX/target/debug/deps OUT_DIR=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/build/serde_json-03fcbbe37514e5a9/out rustc --crate-name serde_json --edition=2021 /tmp/tmp.m17mu8kvCX/registry/serde_json-1.0.128/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "arbitrary_precision", "default", "float_roundtrip", "indexmap", "preserve_order", "raw_value", "std", "unbounded_depth"))' -C metadata=2daa8fea230402fe -C extra-filename=-2daa8fea230402fe --out-dir /tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.m17mu8kvCX/target/debug/deps --extern itoa=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps/libitoa-b84b4181b47c00cc.rmeta --extern memchr=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps/libmemchr-0e842c91a30c284d.rmeta --extern ryu=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps/libryu-af0108238ba63a9b.rmeta --extern serde=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps/libserde-1b2419f5e053133f.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.m17mu8kvCX/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes --cfg 'fast_arithmetic="64"' --check-cfg 'cfg(fast_arithmetic, values("32", "64"))'` 496s warning: `url` (lib) generated 1 warning 497s Compiling crates-io v0.39.2 (/usr/share/cargo/registry/crates-io-0.39.2) 497s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=crates_io CARGO_MANIFEST_DIR=/usr/share/cargo/registry/crates-io-0.39.2 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Helpers for interacting with crates.io 497s ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crates-io CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/rust-lang/cargo' CARGO_PKG_RUST_VERSION=1.73 CARGO_PKG_VERSION=0.39.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=39 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/usr/share/cargo/registry/crates-io-0.39.2 LD_LIBRARY_PATH=/tmp/tmp.m17mu8kvCX/target/debug/deps rustc --crate-name crates_io --edition=2021 lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 '--allow=clippy::all' '--warn=clippy::self_named_module_files' --warn=rust_2018_idioms '--allow=rustdoc::private_intra_doc_links' '--warn=clippy::print_stdout' '--warn=clippy::print_stderr' '--warn=clippy::disallowed_methods' '--warn=clippy::dbg_macro' --test --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=157839a777df49b1 -C extra-filename=-157839a777df49b1 --out-dir /tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -C incremental=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/incremental -L dependency=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.m17mu8kvCX/target/debug/deps --extern curl=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps/libcurl-e0bca678c2e325d2.rlib --extern percent_encoding=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps/libpercent_encoding-af19804f494af81e.rlib --extern serde=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps/libserde-1b2419f5e053133f.rlib --extern serde_json=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps/libserde_json-2daa8fea230402fe.rlib --extern thiserror=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps/libthiserror-53dc2e0b60ee64cc.rlib --extern url=/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps/liburl-6202891dc6ed0e80.rlib -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.m17mu8kvCX/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes -L native=/usr/lib/aarch64-linux-gnu` 499s Finished `test` profile [unoptimized + debuginfo] target(s) in 37.82s 499s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_MANIFEST_DIR=/usr/share/cargo/registry/crates-io-0.39.2 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Helpers for interacting with crates.io 499s ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crates-io CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/rust-lang/cargo' CARGO_PKG_RUST_VERSION=1.73 CARGO_PKG_VERSION=0.39.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=39 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps:/tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug:/usr/lib/rust-1.80/lib/rustlib/aarch64-unknown-linux-gnu/lib' /tmp/tmp.m17mu8kvCX/target/aarch64-unknown-linux-gnu/debug/deps/crates_io-157839a777df49b1` 499s 499s running 0 tests 499s 499s test result: ok. 0 passed; 0 failed; 0 ignored; 0 measured; 0 filtered out; finished in 0.00s 499s 500s autopkgtest [14:20:47]: test rust-crates-io:@: -----------------------] 500s rust-crates-io:@ PASS 500s autopkgtest [14:20:47]: test rust-crates-io:@: - - - - - - - - - - results - - - - - - - - - - 501s autopkgtest [14:20:48]: test librust-crates-io-dev:default: preparing testbed 502s Reading package lists... 503s Building dependency tree... 503s Reading state information... 503s Starting pkgProblemResolver with broken count: 0 503s Starting 2 pkgProblemResolver with broken count: 0 503s Done 504s The following NEW packages will be installed: 504s autopkgtest-satdep 504s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 504s Need to get 0 B/728 B of archives. 504s After this operation, 0 B of additional disk space will be used. 504s Get:1 /tmp/autopkgtest.mypfiN/2-autopkgtest-satdep.deb autopkgtest-satdep arm64 0 [728 B] 505s Selecting previously unselected package autopkgtest-satdep. 505s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 92080 files and directories currently installed.) 505s Preparing to unpack .../2-autopkgtest-satdep.deb ... 505s Unpacking autopkgtest-satdep (0) ... 505s Setting up autopkgtest-satdep (0) ... 508s (Reading database ... 92080 files and directories currently installed.) 508s Removing autopkgtest-satdep (0) ... 509s autopkgtest [14:20:56]: test librust-crates-io-dev:default: /usr/share/cargo/bin/cargo-auto-test crates-io 0.39.2 --all-targets 509s autopkgtest [14:20:56]: test librust-crates-io-dev:default: [----------------------- 509s debian cargo wrapper: options, profiles, parallel, lto: ['parallel=2'] [] ['-j2'] 0 509s debian cargo wrapper: rust_type, gnu_type: aarch64-unknown-linux-gnu, aarch64-linux-gnu 509s debian cargo wrapper: unsetting RUSTFLAGS and assuming it will be (or already was) added to $CARGO_HOME/config.toml 509s debian cargo wrapper: linking /usr/share/cargo/registry/* into /tmp/tmp.comYKcevBp/registry/ 509s debian cargo wrapper: options, profiles, parallel, lto: ['parallel=2'] [] ['-j2'] 0 509s debian cargo wrapper: rust_type, gnu_type: aarch64-unknown-linux-gnu, aarch64-linux-gnu 509s debian cargo wrapper: unsetting RUSTFLAGS and assuming it will be (or already was) added to $CARGO_HOME/config.toml 509s debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', '-Zavoid-dev-deps', 'test', '--verbose', '--verbose', '-j2', '--target', 'aarch64-unknown-linux-gnu', '--all-targets'],) {} 510s Compiling shlex v1.3.0 510s Compiling proc-macro2 v1.0.86 510s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=shlex CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/shlex-1.3.0 CARGO_PKG_AUTHORS='comex :Fenhl :Adrian Taylor :Alex Touchet :Daniel Parks :Garrett Berg ' CARGO_PKG_DESCRIPTION='Split a string into shell words, like Python'\''s shlex.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=shlex CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/comex/rust-shlex' CARGO_PKG_RUST_VERSION=1.46.0 CARGO_PKG_VERSION=1.3.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.comYKcevBp/registry/shlex-1.3.0 LD_LIBRARY_PATH=/tmp/tmp.comYKcevBp/target/debug/deps rustc --crate-name shlex --edition=2015 /tmp/tmp.comYKcevBp/registry/shlex-1.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=ac972e65eea55f43 -C extra-filename=-ac972e65eea55f43 --out-dir /tmp/tmp.comYKcevBp/target/debug/deps -L dependency=/tmp/tmp.comYKcevBp/target/debug/deps --cap-lints warn` 510s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/proc-macro2-1.0.86 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.comYKcevBp/registry/proc-macro2-1.0.86 LD_LIBRARY_PATH=/tmp/tmp.comYKcevBp/target/debug/deps rustc --crate-name build_script_build --edition=2021 /tmp/tmp.comYKcevBp/registry/proc-macro2-1.0.86/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "nightly", "proc-macro", "span-locations"))' -C metadata=d657a45f39f3db31 -C extra-filename=-d657a45f39f3db31 --out-dir /tmp/tmp.comYKcevBp/target/debug/build/proc-macro2-d657a45f39f3db31 -L dependency=/tmp/tmp.comYKcevBp/target/debug/deps --cap-lints warn` 510s warning: unexpected `cfg` condition name: `manual_codegen_check` 510s --> /tmp/tmp.comYKcevBp/registry/shlex-1.3.0/src/bytes.rs:353:12 510s | 510s 353 | #[cfg_attr(manual_codegen_check, inline(never))] 510s | ^^^^^^^^^^^^^^^^^^^^ 510s | 510s = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` 510s = help: consider using a Cargo feature instead 510s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 510s [lints.rust] 510s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(manual_codegen_check)'] } 510s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(manual_codegen_check)");` to the top of the `build.rs` 510s = note: see for more information about checking conditional configuration 510s = note: `#[warn(unexpected_cfgs)]` on by default 510s 510s warning: `shlex` (lib) generated 1 warning 510s Compiling cc v1.1.14 510s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=cc CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/cc-1.1.14 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A build-time dependency for Cargo build scripts to assist in invoking the native 510s C compiler to compile native C code into a static archive to be linked into Rust 510s code. 510s ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/cc-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/cc-rs' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=1.1.14 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=14 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.comYKcevBp/registry/cc-1.1.14 LD_LIBRARY_PATH=/tmp/tmp.comYKcevBp/target/debug/deps rustc --crate-name cc --edition=2018 /tmp/tmp.comYKcevBp/registry/cc-1.1.14/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("jobserver", "parallel"))' -C metadata=16cef95218b278db -C extra-filename=-16cef95218b278db --out-dir /tmp/tmp.comYKcevBp/target/debug/deps -L dependency=/tmp/tmp.comYKcevBp/target/debug/deps --extern shlex=/tmp/tmp.comYKcevBp/target/debug/deps/libshlex-ac972e65eea55f43.rmeta --cap-lints warn` 510s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_PROC_MACRO=1 CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/proc-macro2-1.0.86 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.comYKcevBp/target/debug/deps:/tmp/tmp.comYKcevBp/target/debug:/usr/lib/rust-1.80/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.comYKcevBp/target/debug/build/proc-macro2-c947e554e6735af6/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /tmp/tmp.comYKcevBp/target/debug/build/proc-macro2-d657a45f39f3db31/build-script-build` 510s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(fuzzing) 510s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_is_available) 510s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_literal_byte_character) 510s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_literal_c_string) 510s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_source_text) 510s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(proc_macro_span) 510s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(procmacro2_backtrace) 510s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(procmacro2_nightly_testing) 510s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(procmacro2_semver_exempt) 510s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(randomize_layout) 510s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(span_locations) 510s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(super_unstable) 510s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(wrap_proc_macro) 510s [proc-macro2 1.0.86] cargo:rerun-if-changed=build/probe.rs 511s [proc-macro2 1.0.86] cargo:rustc-cfg=wrap_proc_macro 511s [proc-macro2 1.0.86] cargo:rerun-if-env-changed=RUSTC_BOOTSTRAP 511s Compiling unicode-ident v1.0.13 511s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=unicode_ident CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/unicode-ident-1.0.13 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Determine whether characters have the XID_Start or XID_Continue properties according to Unicode Standard Annex #31' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='(MIT OR Apache-2.0) AND Unicode-DFS-2016' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-ident CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/unicode-ident' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.13 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=13 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.comYKcevBp/registry/unicode-ident-1.0.13 LD_LIBRARY_PATH=/tmp/tmp.comYKcevBp/target/debug/deps rustc --crate-name unicode_ident --edition=2018 /tmp/tmp.comYKcevBp/registry/unicode-ident-1.0.13/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=f7bd2b4475e39c25 -C extra-filename=-f7bd2b4475e39c25 --out-dir /tmp/tmp.comYKcevBp/target/debug/deps -L dependency=/tmp/tmp.comYKcevBp/target/debug/deps --cap-lints warn` 511s Compiling pkg-config v0.3.27 511s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=pkg_config CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/pkg-config-0.3.27 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A library to run the pkg-config system tool at build time in order to be used in 511s Cargo build scripts. 511s ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pkg-config CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/pkg-config-rs' CARGO_PKG_RUST_VERSION=1.30 CARGO_PKG_VERSION=0.3.27 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=27 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.comYKcevBp/registry/pkg-config-0.3.27 LD_LIBRARY_PATH=/tmp/tmp.comYKcevBp/target/debug/deps rustc --crate-name pkg_config --edition=2015 /tmp/tmp.comYKcevBp/registry/pkg-config-0.3.27/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=581ab51f2cb5b1c9 -C extra-filename=-581ab51f2cb5b1c9 --out-dir /tmp/tmp.comYKcevBp/target/debug/deps -L dependency=/tmp/tmp.comYKcevBp/target/debug/deps --cap-lints warn` 511s warning: unreachable expression 511s --> /tmp/tmp.comYKcevBp/registry/pkg-config-0.3.27/src/lib.rs:410:9 511s | 511s 406 | return true; 511s | ----------- any code following this expression is unreachable 511s ... 511s 410 | / match self.targetted_env_var("PKG_CONFIG_ALLOW_CROSS") { 511s 411 | | // don't use pkg-config if explicitly disabled 511s 412 | | Some(ref val) if val == "0" => false, 511s 413 | | Some(_) => true, 511s ... | 511s 419 | | } 511s 420 | | } 511s | |_________^ unreachable expression 511s | 511s = note: `#[warn(unreachable_code)]` on by default 511s 512s warning: `pkg-config` (lib) generated 1 warning 512s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=proc_macro2 CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/proc-macro2-1.0.86 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.comYKcevBp/registry/proc-macro2-1.0.86 LD_LIBRARY_PATH=/tmp/tmp.comYKcevBp/target/debug/deps OUT_DIR=/tmp/tmp.comYKcevBp/target/debug/build/proc-macro2-c947e554e6735af6/out rustc --crate-name proc_macro2 --edition=2021 /tmp/tmp.comYKcevBp/registry/proc-macro2-1.0.86/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "nightly", "proc-macro", "span-locations"))' -C metadata=4a516245d9b6eb3e -C extra-filename=-4a516245d9b6eb3e --out-dir /tmp/tmp.comYKcevBp/target/debug/deps -L dependency=/tmp/tmp.comYKcevBp/target/debug/deps --extern unicode_ident=/tmp/tmp.comYKcevBp/target/debug/deps/libunicode_ident-f7bd2b4475e39c25.rmeta --cap-lints warn --cfg wrap_proc_macro --check-cfg 'cfg(fuzzing)' --check-cfg 'cfg(no_is_available)' --check-cfg 'cfg(no_literal_byte_character)' --check-cfg 'cfg(no_literal_c_string)' --check-cfg 'cfg(no_source_text)' --check-cfg 'cfg(proc_macro_span)' --check-cfg 'cfg(procmacro2_backtrace)' --check-cfg 'cfg(procmacro2_nightly_testing)' --check-cfg 'cfg(procmacro2_semver_exempt)' --check-cfg 'cfg(randomize_layout)' --check-cfg 'cfg(span_locations)' --check-cfg 'cfg(super_unstable)' --check-cfg 'cfg(wrap_proc_macro)'` 514s Compiling vcpkg v0.2.8 514s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=vcpkg CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/vcpkg-0.2.8 CARGO_PKG_AUTHORS='Jim McGrath ' CARGO_PKG_DESCRIPTION='A library to find native dependencies in a vcpkg tree at build 514s time in order to be used in Cargo build scripts. 514s ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=vcpkg CARGO_PKG_README=../README.md CARGO_PKG_REPOSITORY='https://github.com/mcgoo/vcpkg-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.8 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=8 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.comYKcevBp/registry/vcpkg-0.2.8 LD_LIBRARY_PATH=/tmp/tmp.comYKcevBp/target/debug/deps rustc --crate-name vcpkg --edition=2015 /tmp/tmp.comYKcevBp/registry/vcpkg-0.2.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=4dee62cbb227804d -C extra-filename=-4dee62cbb227804d --out-dir /tmp/tmp.comYKcevBp/target/debug/deps -L dependency=/tmp/tmp.comYKcevBp/target/debug/deps --cap-lints warn` 514s warning: trait objects without an explicit `dyn` are deprecated 514s --> /tmp/tmp.comYKcevBp/registry/vcpkg-0.2.8/src/lib.rs:192:32 514s | 514s 192 | fn cause(&self) -> Option<&error::Error> { 514s | ^^^^^^^^^^^^ 514s | 514s = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! 514s = note: for more information, see 514s = note: `#[warn(bare_trait_objects)]` on by default 514s help: if this is an object-safe trait, use `dyn` 514s | 514s 192 | fn cause(&self) -> Option<&dyn error::Error> { 514s | +++ 514s 514s Compiling quote v1.0.37 514s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=quote CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/quote-1.0.37 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Quasi-quoting macro quote'\!'(...)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=quote CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/quote' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.37 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=37 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.comYKcevBp/registry/quote-1.0.37 LD_LIBRARY_PATH=/tmp/tmp.comYKcevBp/target/debug/deps rustc --crate-name quote --edition=2018 /tmp/tmp.comYKcevBp/registry/quote-1.0.37/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "proc-macro"))' -C metadata=fd34977375e679eb -C extra-filename=-fd34977375e679eb --out-dir /tmp/tmp.comYKcevBp/target/debug/deps -L dependency=/tmp/tmp.comYKcevBp/target/debug/deps --extern proc_macro2=/tmp/tmp.comYKcevBp/target/debug/deps/libproc_macro2-4a516245d9b6eb3e.rmeta --cap-lints warn` 515s Compiling libc v0.2.161 515s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/libc-0.2.161 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. 515s ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.161 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=161 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.comYKcevBp/registry/libc-0.2.161 LD_LIBRARY_PATH=/tmp/tmp.comYKcevBp/target/debug/deps rustc --crate-name build_script_build --edition=2015 /tmp/tmp.comYKcevBp/registry/libc-0.2.161/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("align", "const-extern-fn", "default", "extra_traits", "rustc-dep-of-std", "rustc-std-workspace-core", "std", "use_std"))' -C metadata=07258ddb7f44da34 -C extra-filename=-07258ddb7f44da34 --out-dir /tmp/tmp.comYKcevBp/target/debug/build/libc-07258ddb7f44da34 -L dependency=/tmp/tmp.comYKcevBp/target/debug/deps --cap-lints warn` 516s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.comYKcevBp/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/libc-0.2.161 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. 516s ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.161 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=161 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.comYKcevBp/target/debug/deps:/tmp/tmp.comYKcevBp/target/debug:/usr/lib/rust-1.80/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/build/libc-84114be51c3767f1/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /tmp/tmp.comYKcevBp/target/debug/build/libc-07258ddb7f44da34/build-script-build` 516s [libc 0.2.161] cargo:rerun-if-changed=build.rs 516s [libc 0.2.161] cargo:rustc-cfg=freebsd11 516s [libc 0.2.161] cargo:rustc-cfg=libc_priv_mod_use 516s [libc 0.2.161] cargo:rustc-cfg=libc_union 516s [libc 0.2.161] cargo:rustc-cfg=libc_const_size_of 516s [libc 0.2.161] cargo:rustc-cfg=libc_align 516s [libc 0.2.161] cargo:rustc-cfg=libc_int128 516s [libc 0.2.161] cargo:rustc-cfg=libc_core_cvoid 516s [libc 0.2.161] cargo:rustc-cfg=libc_packedN 516s [libc 0.2.161] cargo:rustc-cfg=libc_cfg_target_vendor 516s [libc 0.2.161] cargo:rustc-cfg=libc_non_exhaustive 516s [libc 0.2.161] cargo:rustc-cfg=libc_long_array 516s [libc 0.2.161] cargo:rustc-cfg=libc_ptr_addr_of 516s [libc 0.2.161] cargo:rustc-cfg=libc_underscore_const_names 516s [libc 0.2.161] cargo:rustc-cfg=libc_const_extern_fn 516s [libc 0.2.161] cargo:rustc-check-cfg=cfg(emscripten_new_stat_abi) 516s [libc 0.2.161] cargo:rustc-check-cfg=cfg(espidf_time64) 516s [libc 0.2.161] cargo:rustc-check-cfg=cfg(freebsd10) 516s [libc 0.2.161] cargo:rustc-check-cfg=cfg(freebsd11) 516s [libc 0.2.161] cargo:rustc-check-cfg=cfg(freebsd12) 516s [libc 0.2.161] cargo:rustc-check-cfg=cfg(freebsd13) 516s [libc 0.2.161] cargo:rustc-check-cfg=cfg(freebsd14) 516s [libc 0.2.161] cargo:rustc-check-cfg=cfg(freebsd15) 516s [libc 0.2.161] cargo:rustc-check-cfg=cfg(gnu_time64_abi) 516s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_align) 516s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_cfg_target_vendor) 516s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_const_extern_fn) 516s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_const_extern_fn_unstable) 516s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_const_size_of) 516s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_core_cvoid) 516s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_deny_warnings) 516s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_int128) 516s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_long_array) 516s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_non_exhaustive) 516s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_packedN) 516s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_priv_mod_use) 516s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_ptr_addr_of) 516s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_thread_local) 516s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_underscore_const_names) 516s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_union) 516s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_ctest) 516s [libc 0.2.161] cargo:rustc-check-cfg=cfg(target_os,values("switch","aix","ohos","hurd","rtems","visionos","nuttx")) 516s [libc 0.2.161] cargo:rustc-check-cfg=cfg(target_env,values("illumos","wasi","aix","ohos")) 516s [libc 0.2.161] cargo:rustc-check-cfg=cfg(target_arch,values("loongarch64","mips32r6","mips64r6","csky")) 516s Compiling syn v2.0.85 516s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=syn CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/syn-2.0.85 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=2.0.85 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=85 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.comYKcevBp/registry/syn-2.0.85 LD_LIBRARY_PATH=/tmp/tmp.comYKcevBp/target/debug/deps rustc --crate-name syn --edition=2021 /tmp/tmp.comYKcevBp/registry/syn-2.0.85/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("clone-impls", "default", "derive", "extra-traits", "fold", "full", "parsing", "printing", "proc-macro", "visit", "visit-mut"))' -C metadata=26a478576621d029 -C extra-filename=-26a478576621d029 --out-dir /tmp/tmp.comYKcevBp/target/debug/deps -L dependency=/tmp/tmp.comYKcevBp/target/debug/deps --extern proc_macro2=/tmp/tmp.comYKcevBp/target/debug/deps/libproc_macro2-4a516245d9b6eb3e.rmeta --extern quote=/tmp/tmp.comYKcevBp/target/debug/deps/libquote-fd34977375e679eb.rmeta --extern unicode_ident=/tmp/tmp.comYKcevBp/target/debug/deps/libunicode_ident-f7bd2b4475e39c25.rmeta --cap-lints warn` 516s warning: `vcpkg` (lib) generated 1 warning 516s Compiling openssl-sys v0.9.101 516s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_main CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/openssl-sys-0.9.101 CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.comYKcevBp/registry/openssl-sys-0.9.101 LD_LIBRARY_PATH=/tmp/tmp.comYKcevBp/target/debug/deps rustc --crate-name build_script_main --edition=2018 /tmp/tmp.comYKcevBp/registry/openssl-sys-0.9.101/build/main.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bindgen"))' -C metadata=e27532fee0b23e11 -C extra-filename=-e27532fee0b23e11 --out-dir /tmp/tmp.comYKcevBp/target/debug/build/openssl-sys-e27532fee0b23e11 -L dependency=/tmp/tmp.comYKcevBp/target/debug/deps --extern cc=/tmp/tmp.comYKcevBp/target/debug/deps/libcc-16cef95218b278db.rlib --extern pkg_config=/tmp/tmp.comYKcevBp/target/debug/deps/libpkg_config-581ab51f2cb5b1c9.rlib --extern vcpkg=/tmp/tmp.comYKcevBp/target/debug/deps/libvcpkg-4dee62cbb227804d.rlib --cap-lints warn` 516s warning: unexpected `cfg` condition value: `vendored` 516s --> /tmp/tmp.comYKcevBp/registry/openssl-sys-0.9.101/build/main.rs:4:7 516s | 516s 4 | #[cfg(feature = "vendored")] 516s | ^^^^^^^^^^^^^^^^^^^^ 516s | 516s = note: expected values for `feature` are: `bindgen` 516s = help: consider adding `vendored` as a feature in `Cargo.toml` 516s = note: see for more information about checking conditional configuration 516s = note: `#[warn(unexpected_cfgs)]` on by default 516s 516s warning: unexpected `cfg` condition value: `unstable_boringssl` 516s --> /tmp/tmp.comYKcevBp/registry/openssl-sys-0.9.101/build/main.rs:50:13 516s | 516s 50 | if cfg!(feature = "unstable_boringssl") { 516s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 516s | 516s = note: expected values for `feature` are: `bindgen` 516s = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` 516s = note: see for more information about checking conditional configuration 516s 516s warning: unexpected `cfg` condition value: `vendored` 516s --> /tmp/tmp.comYKcevBp/registry/openssl-sys-0.9.101/build/main.rs:75:15 516s | 516s 75 | #[cfg(not(feature = "vendored"))] 516s | ^^^^^^^^^^^^^^^^^^^^ 516s | 516s = note: expected values for `feature` are: `bindgen` 516s = help: consider adding `vendored` as a feature in `Cargo.toml` 516s = note: see for more information about checking conditional configuration 516s 517s warning: struct `OpensslCallbacks` is never constructed 517s --> /tmp/tmp.comYKcevBp/registry/openssl-sys-0.9.101/build/run_bindgen.rs:209:8 517s | 517s 209 | struct OpensslCallbacks; 517s | ^^^^^^^^^^^^^^^^ 517s | 517s = note: `#[warn(dead_code)]` on by default 517s 518s warning: `openssl-sys` (build script) generated 4 warnings 518s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.comYKcevBp/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/openssl-sys-0.9.101 CARGO_MANIFEST_LINKS=openssl CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.comYKcevBp/target/debug/deps:/tmp/tmp.comYKcevBp/target/debug:/usr/lib/rust-1.80/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/build/openssl-sys-0da59d0a3fcba268/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /tmp/tmp.comYKcevBp/target/debug/build/openssl-sys-e27532fee0b23e11/build-script-main` 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=AARCH64_UNKNOWN_LINUX_GNU_OPENSSL_LIB_DIR 518s [openssl-sys 0.9.101] AARCH64_UNKNOWN_LINUX_GNU_OPENSSL_LIB_DIR unset 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_LIB_DIR 518s [openssl-sys 0.9.101] OPENSSL_LIB_DIR unset 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=AARCH64_UNKNOWN_LINUX_GNU_OPENSSL_INCLUDE_DIR 518s [openssl-sys 0.9.101] AARCH64_UNKNOWN_LINUX_GNU_OPENSSL_INCLUDE_DIR unset 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_INCLUDE_DIR 518s [openssl-sys 0.9.101] OPENSSL_INCLUDE_DIR unset 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=AARCH64_UNKNOWN_LINUX_GNU_OPENSSL_DIR 518s [openssl-sys 0.9.101] AARCH64_UNKNOWN_LINUX_GNU_OPENSSL_DIR unset 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DIR 518s [openssl-sys 0.9.101] OPENSSL_DIR unset 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_NO_PKG_CONFIG 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64-unknown-linux-gnu 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64_unknown_linux_gnu 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_STATIC 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DYNAMIC 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64-unknown-linux-gnu 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64_unknown_linux_gnu 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64-unknown-linux-gnu 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64_unknown_linux_gnu 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64-unknown-linux-gnu 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64_unknown_linux_gnu 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=SYSROOT 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_STATIC 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DYNAMIC 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 518s [openssl-sys 0.9.101] cargo:rustc-link-lib=ssl 518s [openssl-sys 0.9.101] cargo:rustc-link-lib=crypto 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64-unknown-linux-gnu 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64_unknown_linux_gnu 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_STATIC 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DYNAMIC 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64-unknown-linux-gnu 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64_unknown_linux_gnu 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64-unknown-linux-gnu 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64_unknown_linux_gnu 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64-unknown-linux-gnu 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64_unknown_linux_gnu 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 518s [openssl-sys 0.9.101] cargo:rerun-if-changed=build/expando.c 518s [openssl-sys 0.9.101] OPT_LEVEL = Some(0) 518s [openssl-sys 0.9.101] TARGET = Some(aarch64-unknown-linux-gnu) 518s [openssl-sys 0.9.101] OUT_DIR = Some(/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/build/openssl-sys-0da59d0a3fcba268/out) 518s [openssl-sys 0.9.101] HOST = Some(aarch64-unknown-linux-gnu) 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_aarch64-unknown-linux-gnu 518s [openssl-sys 0.9.101] CC_aarch64-unknown-linux-gnu = None 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_aarch64_unknown_linux_gnu 518s [openssl-sys 0.9.101] CC_aarch64_unknown_linux_gnu = None 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_CC 518s [openssl-sys 0.9.101] HOST_CC = None 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC 518s [openssl-sys 0.9.101] CC = None 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_ENABLE_DEBUG_OUTPUT 518s [openssl-sys 0.9.101] RUSTC_WRAPPER = None 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CRATE_CC_NO_DEFAULTS 518s [openssl-sys 0.9.101] CRATE_CC_NO_DEFAULTS = None 518s [openssl-sys 0.9.101] DEBUG = Some(true) 518s [openssl-sys 0.9.101] CARGO_CFG_TARGET_FEATURE = Some(neon) 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CFLAGS_aarch64-unknown-linux-gnu 518s [openssl-sys 0.9.101] CFLAGS_aarch64-unknown-linux-gnu = None 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CFLAGS_aarch64_unknown_linux_gnu 518s [openssl-sys 0.9.101] CFLAGS_aarch64_unknown_linux_gnu = None 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_CFLAGS 518s [openssl-sys 0.9.101] HOST_CFLAGS = None 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CFLAGS 518s [openssl-sys 0.9.101] CFLAGS = Some(-g -O2 -Werror=implicit-function-declaration -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/usr/share/cargo/registry/crates-io-0.39.2=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard) 518s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_SHELL_ESCAPED_FLAGS 518s [openssl-sys 0.9.101] CC_SHELL_ESCAPED_FLAGS = None 518s [openssl-sys 0.9.101] version: 3_3_1 518s [openssl-sys 0.9.101] cargo:rustc-cfg=osslconf="OPENSSL_NO_IDEA" 518s [openssl-sys 0.9.101] cargo:rustc-cfg=osslconf="OPENSSL_NO_SSL3_METHOD" 518s [openssl-sys 0.9.101] cargo:conf=OPENSSL_NO_IDEA,OPENSSL_NO_SSL3_METHOD 518s [openssl-sys 0.9.101] cargo:rustc-cfg=openssl 518s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl320 518s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl300 518s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl101 518s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl102 518s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl102f 518s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl102h 518s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110 518s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110f 518s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110g 518s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110h 518s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111 518s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111b 518s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111c 518s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111d 518s [openssl-sys 0.9.101] cargo:version_number=30300010 518s [openssl-sys 0.9.101] cargo:include=/usr/include 518s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=libc CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/libc-0.2.161 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. 518s ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.161 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=161 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.comYKcevBp/registry/libc-0.2.161 LD_LIBRARY_PATH=/tmp/tmp.comYKcevBp/target/debug/deps OUT_DIR=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/build/libc-84114be51c3767f1/out rustc --crate-name libc --edition=2015 /tmp/tmp.comYKcevBp/registry/libc-0.2.161/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("align", "const-extern-fn", "default", "extra_traits", "rustc-dep-of-std", "rustc-std-workspace-core", "std", "use_std"))' -C metadata=02fb1851b9eeda9e -C extra-filename=-02fb1851b9eeda9e --out-dir /tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.comYKcevBp/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.comYKcevBp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn --check-cfg 'cfg(emscripten_new_stat_abi)' --check-cfg 'cfg(espidf_time64)' --check-cfg 'cfg(freebsd10)' --check-cfg 'cfg(freebsd11)' --check-cfg 'cfg(freebsd12)' --check-cfg 'cfg(freebsd13)' --check-cfg 'cfg(freebsd14)' --check-cfg 'cfg(freebsd15)' --check-cfg 'cfg(gnu_time64_abi)' --check-cfg 'cfg(libc_align)' --check-cfg 'cfg(libc_cfg_target_vendor)' --check-cfg 'cfg(libc_const_extern_fn)' --check-cfg 'cfg(libc_const_extern_fn_unstable)' --check-cfg 'cfg(libc_const_size_of)' --check-cfg 'cfg(libc_core_cvoid)' --check-cfg 'cfg(libc_deny_warnings)' --check-cfg 'cfg(libc_int128)' --check-cfg 'cfg(libc_long_array)' --check-cfg 'cfg(libc_non_exhaustive)' --check-cfg 'cfg(libc_packedN)' --check-cfg 'cfg(libc_priv_mod_use)' --check-cfg 'cfg(libc_ptr_addr_of)' --check-cfg 'cfg(libc_thread_local)' --check-cfg 'cfg(libc_underscore_const_names)' --check-cfg 'cfg(libc_union)' --check-cfg 'cfg(libc_ctest)' --check-cfg 'cfg(target_os,values("switch","aix","ohos","hurd","rtems","visionos","nuttx"))' --check-cfg 'cfg(target_env,values("illumos","wasi","aix","ohos"))' --check-cfg 'cfg(target_arch,values("loongarch64","mips32r6","mips64r6","csky"))'` 519s Compiling curl-sys v0.4.67+curl-8.3.0 519s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/curl-sys-0.4.67 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Native bindings to the libcurl library' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=curl-sys CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/curl-rust' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.67+curl-8.3.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=67 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.comYKcevBp/registry/curl-sys-0.4.67 LD_LIBRARY_PATH=/tmp/tmp.comYKcevBp/target/debug/deps rustc --crate-name build_script_build --edition=2018 /tmp/tmp.comYKcevBp/registry/curl-sys-0.4.67/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="openssl-sys"' --cfg 'feature="ssl"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "force-system-lib-on-osx", "http2", "libnghttp2-sys", "mesalink", "ntlm", "openssl-sys", "poll_7_68_0", "protocol-ftp", "spnego", "ssl", "static-curl", "static-ssl", "upkeep_7_62_0"))' -C metadata=765811168947b065 -C extra-filename=-765811168947b065 --out-dir /tmp/tmp.comYKcevBp/target/debug/build/curl-sys-765811168947b065 -L dependency=/tmp/tmp.comYKcevBp/target/debug/deps --extern cc=/tmp/tmp.comYKcevBp/target/debug/deps/libcc-16cef95218b278db.rlib --extern pkg_config=/tmp/tmp.comYKcevBp/target/debug/deps/libpkg_config-581ab51f2cb5b1c9.rlib --cap-lints warn` 519s warning: unexpected `cfg` condition value: `rustls` 519s --> /tmp/tmp.comYKcevBp/registry/curl-sys-0.4.67/build.rs:279:13 519s | 519s 279 | if cfg!(feature = "rustls") { 519s | ^^^^^^^^^^^^^^^^^^ 519s | 519s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `libnghttp2-sys`, `mesalink`, `ntlm`, `openssl-sys`, `poll_7_68_0`, `protocol-ftp`, `spnego`, `ssl`, `static-curl`, `static-ssl`, and `upkeep_7_62_0` 519s = help: consider adding `rustls` as a feature in `Cargo.toml` 519s = note: see for more information about checking conditional configuration 519s = note: `#[warn(unexpected_cfgs)]` on by default 519s 519s warning: unexpected `cfg` condition value: `windows-static-ssl` 519s --> /tmp/tmp.comYKcevBp/registry/curl-sys-0.4.67/build.rs:283:20 519s | 519s 283 | } else if cfg!(feature = "windows-static-ssl") { 519s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 519s | 519s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `libnghttp2-sys`, `mesalink`, `ntlm`, `openssl-sys`, `poll_7_68_0`, `protocol-ftp`, `spnego`, `ssl`, `static-curl`, `static-ssl`, and `upkeep_7_62_0` 519s = help: consider adding `windows-static-ssl` as a feature in `Cargo.toml` 519s = note: see for more information about checking conditional configuration 519s 520s warning: `curl-sys` (build script) generated 2 warnings 520s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.comYKcevBp/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_FEATURE_OPENSSL_SYS=1 CARGO_FEATURE_SSL=1 CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/curl-sys-0.4.67 CARGO_MANIFEST_LINKS=curl CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Native bindings to the libcurl library' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=curl-sys CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/curl-rust' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.67+curl-8.3.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=67 CARGO_PKG_VERSION_PRE='' DEBUG=true DEP_OPENSSL_CONF=OPENSSL_NO_IDEA,OPENSSL_NO_SSL3_METHOD DEP_OPENSSL_INCLUDE=/usr/include DEP_OPENSSL_VERSION_NUMBER=30300010 HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.comYKcevBp/target/debug/deps:/tmp/tmp.comYKcevBp/target/debug:/usr/lib/rust-1.80/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/build/curl-sys-ef4faf3e7f1e9bb4/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /tmp/tmp.comYKcevBp/target/debug/build/curl-sys-765811168947b065/build-script-build` 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_NO_PKG_CONFIG 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64-unknown-linux-gnu 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64_unknown_linux_gnu 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_STATIC 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_DYNAMIC 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64-unknown-linux-gnu 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64_unknown_linux_gnu 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64-unknown-linux-gnu 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64_unknown_linux_gnu 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64-unknown-linux-gnu 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64_unknown_linux_gnu 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=SYSROOT 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_STATIC 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_DYNAMIC 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64-unknown-linux-gnu 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64_unknown_linux_gnu 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_STATIC 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_DYNAMIC 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64-unknown-linux-gnu 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64_unknown_linux_gnu 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64-unknown-linux-gnu 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64_unknown_linux_gnu 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64-unknown-linux-gnu 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64_unknown_linux_gnu 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_NO_PKG_CONFIG 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64-unknown-linux-gnu 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64_unknown_linux_gnu 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_STATIC 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_DYNAMIC 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64-unknown-linux-gnu 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64_unknown_linux_gnu 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64-unknown-linux-gnu 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64_unknown_linux_gnu 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64-unknown-linux-gnu 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64_unknown_linux_gnu 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 520s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=SYSROOT 521s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_STATIC 521s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_DYNAMIC 521s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 521s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 521s [curl-sys 0.4.67+curl-8.3.0] cargo:rustc-link-search=native=/usr/lib/aarch64-linux-gnu 521s [curl-sys 0.4.67+curl-8.3.0] cargo:rustc-link-lib=curl 521s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64-unknown-linux-gnu 521s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64_unknown_linux_gnu 521s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG 521s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG 521s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE 521s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_STATIC 521s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_DYNAMIC 521s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 521s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 521s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64-unknown-linux-gnu 521s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64_unknown_linux_gnu 521s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH 521s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH 521s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64-unknown-linux-gnu 521s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64_unknown_linux_gnu 521s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR 521s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR 521s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64-unknown-linux-gnu 521s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64_unknown_linux_gnu 521s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR 521s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 521s [curl-sys 0.4.67+curl-8.3.0] cargo:include=/usr/include/aarch64-linux-gnu 521s [curl-sys 0.4.67+curl-8.3.0] cargo:include=/usr/include 521s [curl-sys 0.4.67+curl-8.3.0] cargo:include=/usr/include/p11-kit-1 521s [curl-sys 0.4.67+curl-8.3.0] cargo:include=/usr/include/mit-krb5 521s Compiling smallvec v1.13.2 521s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=smallvec CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/smallvec-1.13.2 CARGO_PKG_AUTHORS='The Servo Project Developers' CARGO_PKG_DESCRIPTION=''\''Small vector'\'' optimization: store up to a small number of items on the stack' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=smallvec CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/servo/rust-smallvec' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.13.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=13 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.comYKcevBp/registry/smallvec-1.13.2 LD_LIBRARY_PATH=/tmp/tmp.comYKcevBp/target/debug/deps rustc --crate-name smallvec --edition=2018 /tmp/tmp.comYKcevBp/registry/smallvec-1.13.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "const_generics", "const_new", "debugger_visualizer", "drain_filter", "drain_keep_rest", "may_dangle", "serde", "specialization", "union", "write"))' -C metadata=c884099c1db65202 -C extra-filename=-c884099c1db65202 --out-dir /tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.comYKcevBp/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.comYKcevBp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 521s Compiling serde v1.0.215 521s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/serde-1.0.215 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.215 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=215 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.comYKcevBp/registry/serde-1.0.215 LD_LIBRARY_PATH=/tmp/tmp.comYKcevBp/target/debug/deps rustc --crate-name build_script_build --edition=2018 /tmp/tmp.comYKcevBp/registry/serde-1.0.215/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="serde_derive"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "derive", "rc", "serde_derive", "std", "unstable"))' -C metadata=83649568e30a98c9 -C extra-filename=-83649568e30a98c9 --out-dir /tmp/tmp.comYKcevBp/target/debug/build/serde-83649568e30a98c9 -L dependency=/tmp/tmp.comYKcevBp/target/debug/deps --cap-lints warn` 522s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.comYKcevBp/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_DERIVE=1 CARGO_FEATURE_SERDE_DERIVE=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/serde-1.0.215 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.215 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=215 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.comYKcevBp/target/debug/deps:/tmp/tmp.comYKcevBp/target/debug:/usr/lib/rust-1.80/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/build/serde-1c3cce12be20e1c3/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /tmp/tmp.comYKcevBp/target/debug/build/serde-83649568e30a98c9/build-script-build` 522s [serde 1.0.215] cargo:rerun-if-changed=build.rs 522s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_core_cstr) 522s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_core_error) 522s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_core_net) 522s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_core_num_saturating) 522s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_core_try_from) 522s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_diagnostic_namespace) 522s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_float_copysign) 522s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_num_nonzero_signed) 522s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_relaxed_trait_bounds) 522s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_serde_derive) 522s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_std_atomic) 522s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_std_atomic64) 522s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_systemtime_checked_add) 522s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_target_has_atomic) 522s [serde 1.0.215] cargo:rustc-cfg=no_core_error 522s Compiling unicode-normalization v0.1.22 522s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=unicode_normalization CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/unicode-normalization-0.1.22 CARGO_PKG_AUTHORS='kwantam :Manish Goregaokar ' CARGO_PKG_DESCRIPTION='This crate provides functions for normalization of 522s Unicode strings, including Canonical and Compatible 522s Decomposition and Recomposition, as described in 522s Unicode Standard Annex #15. 522s ' CARGO_PKG_HOMEPAGE='https://github.com/unicode-rs/unicode-normalization' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-normalization CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/unicode-rs/unicode-normalization' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.22 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=22 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.comYKcevBp/registry/unicode-normalization-0.1.22 LD_LIBRARY_PATH=/tmp/tmp.comYKcevBp/target/debug/deps rustc --crate-name unicode_normalization --edition=2018 /tmp/tmp.comYKcevBp/registry/unicode-normalization-0.1.22/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=f9597fef3d5ad004 -C extra-filename=-f9597fef3d5ad004 --out-dir /tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.comYKcevBp/target/debug/deps --extern smallvec=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps/libsmallvec-c884099c1db65202.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.comYKcevBp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 523s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=openssl_sys CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/openssl-sys-0.9.101 CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.comYKcevBp/registry/openssl-sys-0.9.101 LD_LIBRARY_PATH=/tmp/tmp.comYKcevBp/target/debug/deps OUT_DIR=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/build/openssl-sys-0da59d0a3fcba268/out rustc --crate-name openssl_sys --edition=2018 /tmp/tmp.comYKcevBp/registry/openssl-sys-0.9.101/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bindgen"))' -C metadata=a8f8b934452310e1 -C extra-filename=-a8f8b934452310e1 --out-dir /tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.comYKcevBp/target/debug/deps --extern libc=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps/liblibc-02fb1851b9eeda9e.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.comYKcevBp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes -l ssl -l crypto --cfg 'osslconf="OPENSSL_NO_IDEA"' --cfg 'osslconf="OPENSSL_NO_SSL3_METHOD"' --cfg openssl --cfg ossl320 --cfg ossl300 --cfg ossl101 --cfg ossl102 --cfg ossl102f --cfg ossl102h --cfg ossl110 --cfg ossl110f --cfg ossl110g --cfg ossl110h --cfg ossl111 --cfg ossl111b --cfg ossl111c --cfg ossl111d` 524s warning: unexpected `cfg` condition value: `unstable_boringssl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:9:13 524s | 524s 9 | #![cfg_attr(feature = "unstable_boringssl", allow(ambiguous_glob_reexports))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = note: expected values for `feature` are: `bindgen` 524s = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` 524s = note: see for more information about checking conditional configuration 524s = note: `#[warn(unexpected_cfgs)]` on by default 524s 524s warning: unexpected `cfg` condition value: `unstable_boringssl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:16:7 524s | 524s 16 | #[cfg(feature = "unstable_boringssl")] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = note: expected values for `feature` are: `bindgen` 524s = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition value: `unstable_boringssl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:18:7 524s | 524s 18 | #[cfg(feature = "unstable_boringssl")] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = note: expected values for `feature` are: `bindgen` 524s = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `boringssl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:21:11 524s | 524s 21 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] 524s | ^^^^^^^^^ 524s | 524s = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition value: `unstable_boringssl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:21:26 524s | 524s 21 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = note: expected values for `feature` are: `bindgen` 524s = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `boringssl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:32:11 524s | 524s 32 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] 524s | ^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition value: `unstable_boringssl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:32:26 524s | 524s 32 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = note: expected values for `feature` are: `bindgen` 524s = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `openssl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:35:7 524s | 524s 35 | #[cfg(openssl)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(openssl)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(openssl)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `openssl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:208:7 524s | 524s 208 | #[cfg(openssl)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(openssl)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(openssl)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:112:11 524s | 524s 112 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:126:15 524s | 524s 126 | #[cfg(not(ossl110))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:37:15 524s | 524s 37 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:37:24 524s | 524s 37 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:43:15 524s | 524s 43 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:43:24 524s | 524s 43 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:49:15 524s | 524s 49 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:49:24 524s | 524s 49 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:55:15 524s | 524s 55 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:55:24 524s | 524s 55 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:61:15 524s | 524s 61 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:61:24 524s | 524s 61 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:67:15 524s | 524s 67 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:67:24 524s | 524s 67 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:8:7 524s | 524s 8 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:10:7 524s | 524s 10 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:12:7 524s | 524s 12 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:14:7 524s | 524s 14 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:3:7 524s | 524s 3 | #[cfg(ossl101)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:5:7 524s | 524s 5 | #[cfg(ossl101)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:7:7 524s | 524s 7 | #[cfg(ossl101)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:9:7 524s | 524s 9 | #[cfg(ossl101)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:11:7 524s | 524s 11 | #[cfg(ossl101)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:13:7 524s | 524s 13 | #[cfg(ossl101)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:15:7 524s | 524s 15 | #[cfg(ossl101)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:17:7 524s | 524s 17 | #[cfg(ossl101)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:19:7 524s | 524s 19 | #[cfg(ossl101)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:21:7 524s | 524s 21 | #[cfg(ossl101)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:23:7 524s | 524s 23 | #[cfg(ossl101)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:25:7 524s | 524s 25 | #[cfg(ossl101)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:27:7 524s | 524s 27 | #[cfg(ossl101)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:29:7 524s | 524s 29 | #[cfg(ossl101)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:31:7 524s | 524s 31 | #[cfg(ossl101)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:33:7 524s | 524s 33 | #[cfg(ossl101)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:35:7 524s | 524s 35 | #[cfg(ossl101)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:37:7 524s | 524s 37 | #[cfg(ossl101)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:39:7 524s | 524s 39 | #[cfg(ossl101)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:41:7 524s | 524s 41 | #[cfg(ossl101)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:43:7 524s | 524s 43 | #[cfg(ossl102)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:45:7 524s | 524s 45 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:60:11 524s | 524s 60 | #[cfg(any(ossl110, libressl390))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl390` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:60:20 524s | 524s 60 | #[cfg(any(ossl110, libressl390))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:71:15 524s | 524s 71 | #[cfg(not(any(ossl110, libressl390)))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl390` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:71:24 524s | 524s 71 | #[cfg(not(any(ossl110, libressl390)))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:82:11 524s | 524s 82 | #[cfg(any(ossl110, libressl390))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl390` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:82:20 524s | 524s 82 | #[cfg(any(ossl110, libressl390))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:93:15 524s | 524s 93 | #[cfg(not(any(ossl110, libressl390)))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl390` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:93:24 524s | 524s 93 | #[cfg(not(any(ossl110, libressl390)))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:99:11 524s | 524s 99 | #[cfg(not(ossl110))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:101:11 524s | 524s 101 | #[cfg(not(ossl110))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:103:11 524s | 524s 103 | #[cfg(not(ossl110))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:105:11 524s | 524s 105 | #[cfg(not(ossl110))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:17:14 524s | 524s 17 | if #[cfg(ossl110)] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:27:14 524s | 524s 27 | if #[cfg(ossl300)] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:109:18 524s | 524s 109 | if #[cfg(any(ossl110, libressl381))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl381` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:109:27 524s | 524s 109 | if #[cfg(any(ossl110, libressl381))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl381)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl381)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:112:21 524s | 524s 112 | } else if #[cfg(libressl)] { 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:119:18 524s | 524s 119 | if #[cfg(any(ossl110, libressl271))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl271` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:119:27 524s | 524s 119 | if #[cfg(any(ossl110, libressl271))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:6:15 524s | 524s 6 | #[cfg(not(ossl110))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:12:15 524s | 524s 12 | #[cfg(not(ossl110))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./dtls1.rs:4:14 524s | 524s 4 | if #[cfg(ossl300)] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ec.rs:8:7 524s | 524s 8 | #[cfg(ossl300)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./err.rs:11:14 524s | 524s 11 | if #[cfg(ossl300)] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:10:11 524s | 524s 10 | #[cfg(any(ossl111, libressl310, boringssl))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl310` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:10:20 524s | 524s 10 | #[cfg(any(ossl111, libressl310, boringssl))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `boringssl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:10:33 524s | 524s 10 | #[cfg(any(ossl111, libressl310, boringssl))] 524s | ^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:14:7 524s | 524s 14 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:17:7 524s | 524s 17 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:19:11 524s | 524s 19 | #[cfg(any(ossl111, libressl370))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl370` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:19:20 524s | 524s 19 | #[cfg(any(ossl111, libressl370))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:21:11 524s | 524s 21 | #[cfg(any(ossl111, libressl370))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl370` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:21:20 524s | 524s 21 | #[cfg(any(ossl111, libressl370))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:23:7 524s | 524s 23 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:25:7 524s | 524s 25 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:29:7 524s | 524s 29 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:31:11 524s | 524s 31 | #[cfg(any(ossl110, libressl360))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl360` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:31:20 524s | 524s 31 | #[cfg(any(ossl110, libressl360))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:34:7 524s | 524s 34 | #[cfg(ossl102)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:122:11 524s | 524s 122 | #[cfg(not(ossl300))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:131:11 524s | 524s 131 | #[cfg(not(ossl300))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:140:7 524s | 524s 140 | #[cfg(ossl300)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:204:11 524s | 524s 204 | #[cfg(any(ossl111, libressl360))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl360` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:204:20 524s | 524s 204 | #[cfg(any(ossl111, libressl360))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:207:11 524s | 524s 207 | #[cfg(any(ossl111, libressl360))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl360` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:207:20 524s | 524s 207 | #[cfg(any(ossl111, libressl360))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:210:11 524s | 524s 210 | #[cfg(any(ossl111, libressl360))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl360` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:210:20 524s | 524s 210 | #[cfg(any(ossl111, libressl360))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:213:11 524s | 524s 213 | #[cfg(any(ossl110, libressl360))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl360` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:213:20 524s | 524s 213 | #[cfg(any(ossl110, libressl360))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:216:11 524s | 524s 216 | #[cfg(any(ossl110, libressl360))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl360` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:216:20 524s | 524s 216 | #[cfg(any(ossl110, libressl360))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:219:11 524s | 524s 219 | #[cfg(any(ossl110, libressl360))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl360` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:219:20 524s | 524s 219 | #[cfg(any(ossl110, libressl360))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:222:11 524s | 524s 222 | #[cfg(any(ossl110, libressl360))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl360` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:222:20 524s | 524s 222 | #[cfg(any(ossl110, libressl360))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:225:11 524s | 524s 225 | #[cfg(any(ossl111, libressl360))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl360` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:225:20 524s | 524s 225 | #[cfg(any(ossl111, libressl360))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:228:15 524s | 524s 228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:228:28 524s | 524s 228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl360` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:228:39 524s | 524s 228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:240:15 524s | 524s 240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:240:28 524s | 524s 240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl360` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:240:39 524s | 524s 240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:252:15 524s | 524s 252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:252:28 524s | 524s 252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl360` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:252:39 524s | 524s 252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:268:15 524s | 524s 268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:268:28 524s | 524s 268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl360` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:268:39 524s | 524s 268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:284:15 524s | 524s 284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:284:28 524s | 524s 284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl360` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:284:39 524s | 524s 284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:300:15 524s | 524s 300 | #[cfg(all(not(ossl300), not(boringssl)))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `boringssl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:300:29 524s | 524s 300 | #[cfg(all(not(ossl300), not(boringssl)))] 524s | ^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:46:14 524s | 524s 46 | if #[cfg(ossl300)] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:147:14 524s | 524s 147 | if #[cfg(ossl300)] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:167:14 524s | 524s 167 | if #[cfg(ossl300)] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/mod.rs:22:7 524s | 524s 22 | #[cfg(libressl)] 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/mod.rs:59:7 524s | 524s 59 | #[cfg(libressl)] 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/aes.rs:15:15 524s | 524s 15 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:16:1 524s | 524s 16 | stack!(stack_st_ASN1_OBJECT); 524s | ---------------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `libressl390` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:16:1 524s | 524s 16 | stack!(stack_st_ASN1_OBJECT); 524s | ---------------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:50:15 524s | 524s 50 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:50:24 524s | 524s 50 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:19 524s | 524s 52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:32 524s | 524s 52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:43 524s | 524s 52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:71:11 524s | 524s 71 | #[cfg(ossl102)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:91:11 524s | 524s 91 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:95:11 524s | 524s 95 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:110:82 524s | 524s 110 | pub fn ASN1_STRING_to_UTF8(out: *mut *mut c_uchar, s: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:110:91 524s | 524s 110 | pub fn ASN1_STRING_to_UTF8(out: *mut *mut c_uchar, s: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:111:55 524s | 524s 111 | pub fn ASN1_STRING_type(x: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:111:64 524s | 524s 111 | pub fn ASN1_STRING_type(x: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:112:57 524s | 524s 112 | pub fn ASN1_generate_v3(str: #[const_ptr_if(any(ossl110, libressl280))] c_char, cnf: *mut X509V3_CTX) -> *mut ASN1_TYPE; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:112:66 524s | 524s 112 | pub fn ASN1_generate_v3(str: #[const_ptr_if(any(ossl110, libressl280))] c_char, cnf: *mut X509V3_CTX) -> *mut ASN1_TYPE; 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:113:48 524s | 524s 113 | pub fn i2d_ASN1_TYPE(a: #[const_ptr_if(ossl300)] ASN1_TYPE, pp: *mut *mut c_uchar) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:13:18 524s | 524s 13 | if #[cfg(any(ossl110, libressl280))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:13:27 524s | 524s 13 | if #[cfg(any(ossl110, libressl280))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:34:51 524s | 524s 34 | pub fn BIO_s_file() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:34:60 524s | 524s 34 | pub fn BIO_s_file() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:35:50 524s | 524s 35 | pub fn BIO_new(type_: #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD) -> *mut BIO; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:35:59 524s | 524s 35 | pub fn BIO_new(type_: #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD) -> *mut BIO; 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:39:15 524s | 524s 39 | #[cfg(not(osslconf = "OPENSSL_NO_STDIO"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_STDIO"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_STDIO\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:41:15 524s | 524s 41 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:41:24 524s | 524s 41 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:43:15 524s | 524s 43 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:43:24 524s | 524s 43 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:45:15 524s | 524s 45 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:45:24 524s | 524s 45 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:55:50 524s | 524s 55 | pub fn BIO_s_mem() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:55:59 524s | 524s 55 | pub fn BIO_s_mem() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:56:56 524s | 524s 56 | pub fn BIO_new_mem_buf(buf: #[const_ptr_if(any(ossl102, libressl280))] c_void, len: c_int) -> *mut BIO; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:56:65 524s | 524s 56 | pub fn BIO_new_mem_buf(buf: #[const_ptr_if(any(ossl102, libressl280))] c_void, len: c_int) -> *mut BIO; 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:61:15 524s | 524s 61 | #[cfg(not(osslconf = "OPENSSL_NO_SOCK"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SOCK"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SOCK\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:64:15 524s | 524s 64 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:64:24 524s | 524s 64 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:66:15 524s | 524s 66 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:66:24 524s | 524s 66 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:72:15 524s | 524s 72 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:72:24 524s | 524s 72 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:78:15 524s | 524s 78 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:78:24 524s | 524s 78 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:84:15 524s | 524s 84 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:84:24 524s | 524s 84 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:90:15 524s | 524s 90 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:90:24 524s | 524s 90 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:96:15 524s | 524s 96 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:96:24 524s | 524s 96 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:102:15 524s | 524s 102 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:102:24 524s | 524s 102 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:153:18 524s | 524s 153 | if #[cfg(any(ossl110, libressl350))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl350` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:153:27 524s | 524s 153 | if #[cfg(any(ossl110, libressl350))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:6:11 524s | 524s 6 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:10:15 524s | 524s 10 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:13:15 524s | 524s 13 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:16:11 524s | 524s 16 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:18:11 524s | 524s 18 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:20:11 524s | 524s 20 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:26:15 524s | 524s 26 | #[cfg(any(ossl110, libressl340))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl340` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:26:24 524s | 524s 26 | #[cfg(any(ossl110, libressl340))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:33:15 524s | 524s 33 | #[cfg(any(ossl110, libressl350))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl350` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:33:24 524s | 524s 33 | #[cfg(any(ossl110, libressl350))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:35:15 524s | 524s 35 | #[cfg(any(ossl110, libressl350))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl350` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:35:24 524s | 524s 35 | #[cfg(any(ossl110, libressl350))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:135:15 524s | 524s 135 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:142:15 524s | 524s 142 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:7:11 524s | 524s 7 | #[cfg(ossl101)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:14:54 524s | 524s 14 | pub fn i2d_CMS_ContentInfo(a: #[const_ptr_if(ossl300)] CMS_ContentInfo, pp: *mut *mut c_uchar) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:13:15 524s | 524s 13 | #[cfg(ossl101)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:19:11 524s | 524s 19 | #[cfg(ossl101)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:26:11 524s | 524s 26 | #[cfg(ossl101)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:29:11 524s | 524s 29 | #[cfg(ossl101)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:38:11 524s | 524s 38 | #[cfg(ossl101)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:48:11 524s | 524s 48 | #[cfg(ossl101)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:56:11 524s | 524s 56 | #[cfg(ossl101)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:4:1 524s | 524s 4 | stack!(stack_st_void); 524s | --------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `libressl390` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:4:1 524s | 524s 4 | stack!(stack_st_void); 524s | --------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:7:18 524s | 524s 7 | if #[cfg(any(ossl110, libressl271))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl271` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:7:27 524s | 524s 7 | if #[cfg(any(ossl110, libressl271))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:60:18 524s | 524s 60 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl390` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:60:27 524s | 524s 60 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:21:15 524s | 524s 21 | #[cfg(any(ossl110, libressl))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:21:24 524s | 524s 21 | #[cfg(any(ossl110, libressl))] 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:31:15 524s | 524s 31 | #[cfg(not(ossl110))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:37:15 524s | 524s 37 | #[cfg(not(ossl110))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:43:15 524s | 524s 43 | #[cfg(not(ossl110))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:49:15 524s | 524s 49 | #[cfg(not(ossl110))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:74:15 524s | 524s 74 | #[cfg(all(ossl101, not(ossl300)))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:74:28 524s | 524s 74 | #[cfg(all(ossl101, not(ossl300)))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:76:15 524s | 524s 76 | #[cfg(all(ossl101, not(ossl300)))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:76:28 524s | 524s 76 | #[cfg(all(ossl101, not(ossl300)))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:81:11 524s | 524s 81 | #[cfg(ossl300)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:83:11 524s | 524s 83 | #[cfg(ossl300)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl382` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:8:15 524s | 524s 8 | #[cfg(not(libressl382))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:30:11 524s | 524s 30 | #[cfg(ossl102)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:32:11 524s | 524s 32 | #[cfg(ossl102)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:34:11 524s | 524s 34 | #[cfg(ossl102)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:37:15 524s | 524s 37 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl270` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:37:24 524s | 524s 37 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:39:15 524s | 524s 39 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl270` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:39:24 524s | 524s 39 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:47:15 524s | 524s 47 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl270` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:47:24 524s | 524s 47 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:50:15 524s | 524s 50 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl270` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:50:24 524s | 524s 50 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:6:18 524s | 524s 6 | if #[cfg(any(ossl110, libressl280))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:6:27 524s | 524s 6 | if #[cfg(any(ossl110, libressl280))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:57:15 524s | 524s 57 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:57:24 524s | 524s 57 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:64:15 524s | 524s 64 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:64:24 524s | 524s 64 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:66:15 524s | 524s 66 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:66:24 524s | 524s 66 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:68:15 524s | 524s 68 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:68:24 524s | 524s 68 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:80:15 524s | 524s 80 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:80:24 524s | 524s 80 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:83:15 524s | 524s 83 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:83:24 524s | 524s 83 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:229:18 524s | 524s 229 | if #[cfg(any(ossl110, libressl280))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:229:27 524s | 524s 229 | if #[cfg(any(ossl110, libressl280))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:17:15 524s | 524s 17 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:59:15 524s | 524s 59 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:70:11 524s | 524s 70 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:80:15 524s | 524s 80 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:15 524s | 524s 104 | #[cfg(any(ossl111, boringssl, libressl350))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `boringssl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:24 524s | 524s 104 | #[cfg(any(ossl111, boringssl, libressl350))] 524s | ^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl350` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:35 524s | 524s 104 | #[cfg(any(ossl111, boringssl, libressl350))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:129:15 524s | 524s 129 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:245:15 524s | 524s 245 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:245:24 524s | 524s 245 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:248:15 524s | 524s 248 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:248:24 524s | 524s 248 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:11:14 524s | 524s 11 | if #[cfg(ossl300)] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:28:11 524s | 524s 28 | #[cfg(ossl300)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:47:11 524s | 524s 47 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:49:15 524s | 524s 49 | #[cfg(not(ossl110))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:51:15 524s | 524s 51 | #[cfg(not(ossl110))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:5:14 524s | 524s 5 | if #[cfg(ossl300)] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:55:18 524s | 524s 55 | if #[cfg(any(ossl110, libressl382))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl382` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:55:27 524s | 524s 55 | if #[cfg(any(ossl110, libressl382))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:69:14 524s | 524s 69 | if #[cfg(ossl300)] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:229:14 524s | 524s 229 | if #[cfg(ossl300)] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:242:18 524s | 524s 242 | if #[cfg(any(ossl111, libressl370))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl370` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:242:27 524s | 524s 242 | if #[cfg(any(ossl111, libressl370))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:449:14 524s | 524s 449 | if #[cfg(ossl300)] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:624:18 524s | 524s 624 | if #[cfg(any(ossl111, libressl370))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl370` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:624:27 524s | 524s 624 | if #[cfg(any(ossl111, libressl370))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:82:11 524s | 524s 82 | #[cfg(ossl300)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:94:11 524s | 524s 94 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:97:11 524s | 524s 97 | #[cfg(ossl300)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:104:11 524s | 524s 104 | #[cfg(ossl300)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:150:11 524s | 524s 150 | #[cfg(ossl300)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:164:11 524s | 524s 164 | #[cfg(ossl300)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:266:40 524s | 524s 266 | sigret: #[const_ptr_if(any(ossl102, libressl280))] c_uchar, 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:266:49 524s | 524s 266 | sigret: #[const_ptr_if(any(ossl102, libressl280))] c_uchar, 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:278:11 524s | 524s 278 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:298:15 524s | 524s 298 | #[cfg(any(ossl111, libressl380))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl380` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:298:24 524s | 524s 298 | #[cfg(any(ossl111, libressl380))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:300:15 524s | 524s 300 | #[cfg(any(ossl111, libressl380))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl380` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:300:24 524s | 524s 300 | #[cfg(any(ossl111, libressl380))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:302:15 524s | 524s 302 | #[cfg(any(ossl111, libressl380))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl380` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:302:24 524s | 524s 302 | #[cfg(any(ossl111, libressl380))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:304:15 524s | 524s 304 | #[cfg(any(ossl111, libressl380))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl380` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:304:24 524s | 524s 304 | #[cfg(any(ossl111, libressl380))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:306:11 524s | 524s 306 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:308:11 524s | 524s 308 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:19 524s | 524s 311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl291` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:28 524s | 524s 311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:46 524s | 524s 311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM3"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM3\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:321:15 524s | 524s 321 | #[cfg(not(osslconf = "OPENSSL_NO_RC4"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_RC4"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_RC4\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:337:11 524s | 524s 337 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:339:11 524s | 524s 339 | #[cfg(ossl102)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:341:11 524s | 524s 341 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:352:11 524s | 524s 352 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:354:11 524s | 524s 354 | #[cfg(ossl102)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:356:11 524s | 524s 356 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:368:11 524s | 524s 368 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:370:11 524s | 524s 370 | #[cfg(ossl102)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:372:11 524s | 524s 372 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:19 524s | 524s 374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl310` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:28 524s | 524s 374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:46 524s | 524s 374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:19 524s | 524s 376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl360` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:28 524s | 524s 376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:46 524s | 524s 376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:378:15 524s | 524s 378 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:380:15 524s | 524s 380 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:382:15 524s | 524s 382 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:384:15 524s | 524s 384 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:19 524s | 524s 387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl291` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:28 524s | 524s 387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:46 524s | 524s 387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:19 524s | 524s 389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl291` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:28 524s | 524s 389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:46 524s | 524s 389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:19 524s | 524s 391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl291` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:28 524s | 524s 391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:46 524s | 524s 391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:19 524s | 524s 393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl291` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:28 524s | 524s 393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:46 524s | 524s 393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:19 524s | 524s 395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl291` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:28 524s | 524s 395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:46 524s | 524s 395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:398:15 524s | 524s 398 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:400:15 524s | 524s 400 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:402:15 524s | 524s 402 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:404:15 524s | 524s 404 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:406:15 524s | 524s 406 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:408:15 524s | 524s 408 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:410:15 524s | 524s 410 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:412:15 524s | 524s 412 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:414:15 524s | 524s 414 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:416:15 524s | 524s 416 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:418:15 524s | 524s 418 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:420:15 524s | 524s 420 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:423:15 524s | 524s 423 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:425:15 524s | 524s 425 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:427:15 524s | 524s 427 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:429:15 524s | 524s 429 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:432:15 524s | 524s 432 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:434:15 524s | 524s 434 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:436:15 524s | 524s 436 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:438:15 524s | 524s 438 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:441:15 524s | 524s 441 | #[cfg(not(ossl110))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:479:15 524s | 524s 479 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl270` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:479:24 524s | 524s 479 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:512:11 524s | 524s 512 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:539:11 524s | 524s 539 | #[cfg(ossl300)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:542:11 524s | 524s 542 | #[cfg(ossl300)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:545:11 524s | 524s 545 | #[cfg(ossl300)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:557:11 524s | 524s 557 | #[cfg(ossl300)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:565:11 524s | 524s 565 | #[cfg(ossl300)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:619:54 524s | 524s 619 | pub fn EVP_PKCS82PKEY(p8: #[const_ptr_if(any(ossl110, libressl280))] PKCS8_PRIV_KEY_INFO) -> *mut EVP_PKEY; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:619:63 524s | 524s 619 | pub fn EVP_PKCS82PKEY(p8: #[const_ptr_if(any(ossl110, libressl280))] PKCS8_PRIV_KEY_INFO) -> *mut EVP_PKEY; 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/hmac.rs:6:18 524s | 524s 6 | if #[cfg(any(ossl110, libressl350))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl350` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/hmac.rs:6:27 524s | 524s 6 | if #[cfg(any(ossl110, libressl350))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/kdf.rs:5:14 524s | 524s 5 | if #[cfg(ossl300)] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/object.rs:26:11 524s | 524s 26 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/object.rs:28:11 524s | 524s 28 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:17:40 524s | 524s 17 | issuer: #[const_ptr_if(any(ossl110, libressl281))] X509, 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl281` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:17:49 524s | 524s 17 | issuer: #[const_ptr_if(any(ossl110, libressl281))] X509, 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:16:41 524s | 524s 16 | subject: #[const_ptr_if(any(ossl110, libressl281))] X509, 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl281` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:16:50 524s | 524s 16 | subject: #[const_ptr_if(any(ossl110, libressl281))] X509, 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:54:52 524s | 524s 54 | pub fn i2d_OCSP_RESPONSE(a: #[const_ptr_if(ossl300)] OCSP_RESPONSE, pp: *mut *mut c_uchar) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:72:51 524s | 524s 72 | pub fn i2d_OCSP_REQUEST(a: #[const_ptr_if(ossl300)] OCSP_REQUEST, pp: *mut *mut c_uchar) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/params.rs:5:11 524s | 524s 5 | #[cfg(ossl300)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/params.rs:7:11 524s | 524s 7 | #[cfg(ossl300)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:15:71 524s | 524s 15 | pub fn PEM_write_bio_X509(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:16:75 524s | 524s 16 | pub fn PEM_write_bio_X509_REQ(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509_REQ) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:17:75 524s | 524s 17 | pub fn PEM_write_bio_X509_CRL(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509_CRL) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:22:34 524s | 524s 22 | kstr: #[const_ptr_if(ossl300)] c_uchar, 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:20:33 524s | 524s 20 | rsa: #[const_ptr_if(ossl300)] RSA, 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:27:75 524s | 524s 27 | pub fn PEM_write_bio_RSA_PUBKEY(bp: *mut BIO, rsa: #[const_ptr_if(ossl300)] RSA) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:32:34 524s | 524s 32 | kstr: #[const_ptr_if(ossl300)] c_uchar, 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:30:33 524s | 524s 30 | dsa: #[const_ptr_if(ossl300)] DSA, 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:41:34 524s | 524s 41 | kstr: #[const_ptr_if(ossl300)] c_uchar, 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:39:33 524s | 524s 39 | key: #[const_ptr_if(ossl300)] EC_KEY, 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:46:75 524s | 524s 46 | pub fn PEM_write_bio_DSA_PUBKEY(bp: *mut BIO, dsa: #[const_ptr_if(ossl300)] DSA) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:51:34 524s | 524s 51 | kstr: #[const_ptr_if(ossl300)] c_uchar, 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:49:34 524s | 524s 49 | pkey: #[const_ptr_if(ossl300)] EVP_PKEY, 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:56:69 524s | 524s 56 | pub fn PEM_write_bio_PUBKEY(bp: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:61:34 524s | 524s 61 | kstr: #[const_ptr_if(ossl300)] c_char, 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:59:34 524s | 524s 59 | pkey: #[const_ptr_if(ossl300)] EVP_PKEY, 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:66:68 524s | 524s 66 | pub fn PEM_write_bio_PKCS7(bp: *mut BIO, x: #[const_ptr_if(ossl300)] PKCS7) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:67:73 524s | 524s 67 | pub fn PEM_write_bio_EC_PUBKEY(bp: *mut BIO, ec: #[const_ptr_if(ossl300)] EC_KEY) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:72:34 524s | 524s 72 | kstr: #[const_ptr_if(ossl300)] c_char, 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:70:31 524s | 524s 70 | x: #[const_ptr_if(ossl300)] EVP_PKEY, 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:182:11 524s | 524s 182 | #[cfg(ossl101)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:189:11 524s | 524s 189 | #[cfg(ossl101)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:12:45 524s | 524s 12 | pub fn i2d_PKCS12(a: #[const_ptr_if(ossl300)] PKCS12, buf: *mut *mut u8) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:40:47 524s | 524s 40 | friendly_name: #[const_ptr_if(any(ossl110, libressl280))] c_char, 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:40:56 524s | 524s 40 | friendly_name: #[const_ptr_if(any(ossl110, libressl280))] c_char, 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:39:38 524s | 524s 39 | pass: #[const_ptr_if(any(ossl110, libressl280))] c_char, 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:39:47 524s | 524s 39 | pass: #[const_ptr_if(any(ossl110, libressl280))] c_char, 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:51:62 524s | 524s 51 | pub fn i2d_PKCS12_bio(b: *mut BIO, a: #[const_ptr_if(ossl300)] PKCS12) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:4:7 524s | 524s 4 | #[cfg(ossl300)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:133:1 524s | 524s 133 | stack!(stack_st_PKCS7_SIGNER_INFO); 524s | ---------------------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `libressl390` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:133:1 524s | 524s 133 | stack!(stack_st_PKCS7_SIGNER_INFO); 524s | ---------------------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:146:1 524s | 524s 146 | stack!(stack_st_PKCS7_RECIP_INFO); 524s | --------------------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `libressl390` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:146:1 524s | 524s 146 | stack!(stack_st_PKCS7_RECIP_INFO); 524s | --------------------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:26:11 524s | 524s 26 | #[cfg(ossl300)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:90:11 524s | 524s 90 | #[cfg(ossl300)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:129:11 524s | 524s 129 | #[cfg(ossl300)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:142:11 524s | 524s 142 | #[cfg(ossl300)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:154:44 524s | 524s 154 | pub fn i2d_PKCS7(a: #[const_ptr_if(ossl300)] PKCS7, buf: *mut *mut u8) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:155:64 524s | 524s 155 | pub fn i2d_PKCS7_bio(bio: *mut BIO, p7: #[const_ptr_if(ossl300)] PKCS7) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:253:32 524s | 524s 253 | si: #[const_ptr_if(ossl300)] PKCS7_SIGNER_INFO, 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:5:11 524s | 524s 5 | #[cfg(ossl300)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:7:11 524s | 524s 7 | #[cfg(ossl300)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:13:11 524s | 524s 13 | #[cfg(ossl300)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:15:11 524s | 524s 15 | #[cfg(ossl300)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rand.rs:6:11 524s | 524s 6 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rand.rs:9:11 524s | 524s 9 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:5:14 524s | 524s 5 | if #[cfg(ossl300)] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:20:15 524s | 524s 20 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:20:24 524s | 524s 20 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:22:15 524s | 524s 22 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:22:24 524s | 524s 22 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:24:15 524s | 524s 24 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:24:24 524s | 524s 24 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:31:15 524s | 524s 31 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:31:24 524s | 524s 31 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:38:15 524s | 524s 38 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:38:24 524s | 524s 38 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:40:15 524s | 524s 40 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:40:24 524s | 524s 40 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:48:15 524s | 524s 48 | #[cfg(not(ossl110))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/safestack.rs:1:1 524s | 524s 1 | stack!(stack_st_OPENSSL_STRING); 524s | ------------------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `libressl390` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/safestack.rs:1:1 524s | 524s 1 | stack!(stack_st_OPENSSL_STRING); 524s | ------------------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:5:18 524s | 524s 5 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:29:18 524s | 524s 29 | if #[cfg(not(ossl300))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:37:18 524s | 524s 37 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:61:18 524s | 524s 61 | if #[cfg(not(ossl300))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:70:18 524s | 524s 70 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:95:18 524s | 524s 95 | if #[cfg(not(ossl300))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:156:7 524s | 524s 156 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:171:7 524s | 524s 171 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:182:7 524s | 524s 182 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:366:11 524s | 524s 366 | #[cfg(not(osslconf = "OPENSSL_NO_PSK"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:408:7 524s | 524s 408 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:598:7 524s | 524s 598 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:891:11 524s | 524s 891 | #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:7:18 524s | 524s 7 | if #[cfg(any(ossl110, libressl280))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:7:27 524s | 524s 7 | if #[cfg(any(ossl110, libressl280))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl251` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:9:21 524s | 524s 9 | } else if #[cfg(libressl251)] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:33:21 524s | 524s 33 | } else if #[cfg(libressl)] { 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:133:1 524s | 524s 133 | stack!(stack_st_SSL_CIPHER); 524s | --------------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `libressl390` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:133:1 524s | 524s 133 | stack!(stack_st_SSL_CIPHER); 524s | --------------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:141:1 524s | 524s 141 | stack!(stack_st_SRTP_PROTECTION_PROFILE); 524s | ---------------------------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `libressl390` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:141:1 524s | 524s 141 | stack!(stack_st_SRTP_PROTECTION_PROFILE); 524s | ---------------------------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:198:14 524s | 524s 198 | if #[cfg(ossl300)] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:204:21 524s | 524s 204 | } else if #[cfg(ossl110)] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:228:18 524s | 524s 228 | if #[cfg(any(ossl110, libressl280))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:228:27 524s | 524s 228 | if #[cfg(any(ossl110, libressl280))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:260:18 524s | 524s 260 | if #[cfg(any(ossl110, libressl280))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:260:27 524s | 524s 260 | if #[cfg(any(ossl110, libressl280))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl261` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:440:14 524s | 524s 440 | if #[cfg(libressl261)] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl270` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:451:14 524s | 524s 451 | if #[cfg(libressl270)] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:695:18 524s | 524s 695 | if #[cfg(any(ossl110, libressl291))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl291` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:695:27 524s | 524s 695 | if #[cfg(any(ossl110, libressl291))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:867:14 524s | 524s 867 | if #[cfg(libressl)] { 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:871:25 524s | 524s 871 | } else if #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] { 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:880:14 524s | 524s 880 | if #[cfg(libressl)] { 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:884:25 524s | 524s 884 | } else if #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] { 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:280:11 524s | 524s 280 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:291:11 524s | 524s 291 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:342:15 524s | 524s 342 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl261` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:342:24 524s | 524s 342 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:344:15 524s | 524s 344 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl261` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:344:24 524s | 524s 344 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:346:15 524s | 524s 346 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl261` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:346:24 524s | 524s 346 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:362:15 524s | 524s 362 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl261` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:362:24 524s | 524s 362 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:392:11 524s | 524s 392 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:404:11 524s | 524s 404 | #[cfg(ossl102)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:413:11 524s | 524s 413 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:416:15 524s | 524s 416 | #[cfg(any(ossl111, libressl340))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl340` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:416:24 524s | 524s 416 | #[cfg(any(ossl111, libressl340))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:418:15 524s | 524s 418 | #[cfg(any(ossl111, libressl340))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl340` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:418:24 524s | 524s 418 | #[cfg(any(ossl111, libressl340))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:420:15 524s | 524s 420 | #[cfg(any(ossl111, libressl340))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl340` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:420:24 524s | 524s 420 | #[cfg(any(ossl111, libressl340))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:422:15 524s | 524s 422 | #[cfg(any(ossl111, libressl340))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl340` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:422:24 524s | 524s 422 | #[cfg(any(ossl111, libressl340))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:435:55 524s | 524s 435 | pub fn SSL_is_init_finished(s: #[const_ptr_if(ossl111)] SSL) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:434:15 524s | 524s 434 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:465:15 524s | 524s 465 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:465:24 524s | 524s 465 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:475:88 524s | 524s 475 | pub fn SSL_CIPHER_get_version(cipher: *const SSL_CIPHER) -> #[const_ptr_if(any(ossl110, libressl280))] c_char; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:475:97 524s | 524s 475 | pub fn SSL_CIPHER_get_version(cipher: *const SSL_CIPHER) -> #[const_ptr_if(any(ossl110, libressl280))] c_char; 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:479:11 524s | 524s 479 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:482:11 524s | 524s 482 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:484:11 524s | 524s 484 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:491:15 524s | 524s 491 | #[cfg(any(ossl111, libressl340))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl340` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:491:24 524s | 524s 491 | #[cfg(any(ossl111, libressl340))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:493:15 524s | 524s 493 | #[cfg(any(ossl111, libressl340))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl340` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:493:24 524s | 524s 493 | #[cfg(any(ossl111, libressl340))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:523:15 524s | 524s 523 | #[cfg(any(ossl110, libressl332))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl332` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:523:24 524s | 524s 523 | #[cfg(any(ossl110, libressl332))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:529:15 524s | 524s 529 | #[cfg(not(ossl110))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:536:15 524s | 524s 536 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl270` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:536:24 524s | 524s 536 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:539:15 524s | 524s 539 | #[cfg(any(ossl111, libressl340))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl340` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:539:24 524s | 524s 539 | #[cfg(any(ossl111, libressl340))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:541:15 524s | 524s 541 | #[cfg(any(ossl111, libressl340))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl340` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:541:24 524s | 524s 541 | #[cfg(any(ossl111, libressl340))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:545:15 524s | 524s 545 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:545:24 524s | 524s 545 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:551:50 524s | 524s 551 | pub fn i2d_SSL_SESSION(s: #[const_ptr_if(ossl300)] SSL_SESSION, pp: *mut *mut c_uchar) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:564:15 524s | 524s 564 | #[cfg(not(ossl300))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:566:11 524s | 524s 566 | #[cfg(ossl300)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:578:15 524s | 524s 578 | #[cfg(any(ossl111, libressl340))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl340` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:578:24 524s | 524s 578 | #[cfg(any(ossl111, libressl340))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:591:15 524s | 524s 591 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl261` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:591:24 524s | 524s 591 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:594:15 524s | 524s 594 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl261` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:594:24 524s | 524s 594 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:602:11 524s | 524s 602 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:608:11 524s | 524s 608 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:610:11 524s | 524s 610 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:612:11 524s | 524s 612 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:614:11 524s | 524s 614 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:616:11 524s | 524s 616 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:618:11 524s | 524s 618 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:623:11 524s | 524s 623 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:629:11 524s | 524s 629 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:639:11 524s | 524s 639 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:643:15 524s | 524s 643 | #[cfg(any(ossl111, libressl350))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl350` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:643:24 524s | 524s 643 | #[cfg(any(ossl111, libressl350))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:647:15 524s | 524s 647 | #[cfg(any(ossl111, libressl350))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl350` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:647:24 524s | 524s 647 | #[cfg(any(ossl111, libressl350))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:650:15 524s | 524s 650 | #[cfg(any(ossl111, libressl340))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl340` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:650:24 524s | 524s 650 | #[cfg(any(ossl111, libressl340))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:657:11 524s | 524s 657 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:670:15 524s | 524s 670 | #[cfg(any(ossl111, libressl350))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl350` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:670:24 524s | 524s 670 | #[cfg(any(ossl111, libressl350))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:677:15 524s | 524s 677 | #[cfg(any(ossl111, libressl340))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl340` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:677:24 524s | 524s 677 | #[cfg(any(ossl111, libressl340))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111b` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:751:55 524s | 524s 751 | pub fn SSL_get_ssl_method(ssl: #[const_ptr_if(ossl111b)] SSL) -> *const SSL_METHOD; 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:759:15 524s | 524s 759 | #[cfg(not(ossl110))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:772:59 524s | 524s 772 | pub fn SSL_get_privatekey(ssl: #[const_ptr_if(any(ossl102, libressl280))] SSL) -> *mut EVP_PKEY; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:772:68 524s | 524s 772 | pub fn SSL_get_privatekey(ssl: #[const_ptr_if(any(ossl102, libressl280))] SSL) -> *mut EVP_PKEY; 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:777:15 524s | 524s 777 | #[cfg(any(ossl102, libressl270))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl270` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:777:24 524s | 524s 777 | #[cfg(any(ossl102, libressl270))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:779:15 524s | 524s 779 | #[cfg(any(ossl102, libressl340))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl340` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:779:24 524s | 524s 779 | #[cfg(any(ossl102, libressl340))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:790:11 524s | 524s 790 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:793:15 524s | 524s 793 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl270` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:793:24 524s | 524s 793 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:795:15 524s | 524s 795 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl270` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:795:24 524s | 524s 795 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:797:15 524s | 524s 797 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:797:24 524s | 524s 797 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:806:15 524s | 524s 806 | #[cfg(not(ossl110))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:818:15 524s | 524s 818 | #[cfg(not(ossl110))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:848:15 524s | 524s 848 | #[cfg(not(ossl110))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:856:15 524s | 524s 856 | #[cfg(not(ossl110))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111b` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:874:72 524s | 524s 874 | pub fn SSL_get_current_compression(ssl: #[const_ptr_if(ossl111b)] SSL) -> *const COMP_METHOD; 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:893:11 524s | 524s 893 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:898:15 524s | 524s 898 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl270` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:898:24 524s | 524s 898 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:900:15 524s | 524s 900 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl270` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:900:24 524s | 524s 900 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111c` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:907:55 524s | 524s 907 | pub fn SSL_session_reused(ssl: #[const_ptr_if(ossl111c)] SSL) -> c_int; 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111c)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111c)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:906:15 524s | 524s 906 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110f` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:914:52 524s | 524s 914 | pub fn SSL_is_server(s: #[const_ptr_if(any(ossl110f, libressl273))] SSL) -> c_int; 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110f)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110f)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:914:62 524s | 524s 914 | pub fn SSL_is_server(s: #[const_ptr_if(any(ossl110f, libressl273))] SSL) -> c_int; 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:913:19 524s | 524s 913 | #[cfg(any(ossl102, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:913:28 524s | 524s 913 | #[cfg(any(ossl102, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:919:11 524s | 524s 919 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:924:11 524s | 524s 924 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:927:11 524s | 524s 927 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111b` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:930:11 524s | 524s 930 | #[cfg(ossl111b)] 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:932:15 524s | 524s 932 | #[cfg(all(ossl111, not(ossl111b)))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111b` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:932:28 524s | 524s 932 | #[cfg(all(ossl111, not(ossl111b)))] 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111b` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:935:11 524s | 524s 935 | #[cfg(ossl111b)] 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:937:15 524s | 524s 937 | #[cfg(all(ossl111, not(ossl111b)))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111b` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:937:28 524s | 524s 937 | #[cfg(all(ossl111, not(ossl111b)))] 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:942:15 524s | 524s 942 | #[cfg(any(ossl110, libressl360))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl360` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:942:24 524s | 524s 942 | #[cfg(any(ossl110, libressl360))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:945:15 524s | 524s 945 | #[cfg(any(ossl110, libressl360))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl360` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:945:24 524s | 524s 945 | #[cfg(any(ossl110, libressl360))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:948:15 524s | 524s 948 | #[cfg(any(ossl110, libressl360))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl360` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:948:24 524s | 524s 948 | #[cfg(any(ossl110, libressl360))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:951:15 524s | 524s 951 | #[cfg(any(ossl110, libressl360))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl360` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:951:24 524s | 524s 951 | #[cfg(any(ossl110, libressl360))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:4:14 524s | 524s 4 | if #[cfg(ossl110)] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl390` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:6:21 524s | 524s 6 | } else if #[cfg(libressl390)] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:21:14 524s | 524s 21 | if #[cfg(ossl110)] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/tls1.rs:18:11 524s | 524s 18 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:469:7 524s | 524s 469 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1091:7 524s | 524s 1091 | #[cfg(ossl300)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1094:7 524s | 524s 1094 | #[cfg(ossl300)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1097:7 524s | 524s 1097 | #[cfg(ossl300)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:30:18 524s | 524s 30 | if #[cfg(any(ossl110, libressl280))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:30:27 524s | 524s 30 | if #[cfg(any(ossl110, libressl280))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:56:18 524s | 524s 56 | if #[cfg(any(ossl110, libressl350))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl350` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:56:27 524s | 524s 56 | if #[cfg(any(ossl110, libressl350))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:76:18 524s | 524s 76 | if #[cfg(any(ossl110, libressl280))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:76:27 524s | 524s 76 | if #[cfg(any(ossl110, libressl280))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:107:18 524s | 524s 107 | if #[cfg(any(ossl110, libressl280))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:107:27 524s | 524s 107 | if #[cfg(any(ossl110, libressl280))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:131:18 524s | 524s 131 | if #[cfg(any(ossl110, libressl280))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:131:27 524s | 524s 131 | if #[cfg(any(ossl110, libressl280))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:147:18 524s | 524s 147 | if #[cfg(any(ossl110, libressl280))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:147:27 524s | 524s 147 | if #[cfg(any(ossl110, libressl280))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:176:18 524s | 524s 176 | if #[cfg(any(ossl110, libressl280))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:176:27 524s | 524s 176 | if #[cfg(any(ossl110, libressl280))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:205:18 524s | 524s 205 | if #[cfg(any(ossl110, libressl280))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:205:27 524s | 524s 205 | if #[cfg(any(ossl110, libressl280))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:207:21 524s | 524s 207 | } else if #[cfg(libressl)] { 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:271:18 524s | 524s 271 | if #[cfg(any(ossl110, libressl280))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:271:27 524s | 524s 271 | if #[cfg(any(ossl110, libressl280))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:273:21 524s | 524s 273 | } else if #[cfg(libressl)] { 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:332:18 524s | 524s 332 | if #[cfg(any(ossl110, libressl382))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl382` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:332:27 524s | 524s 332 | if #[cfg(any(ossl110, libressl382))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:343:1 524s | 524s 343 | stack!(stack_st_X509_ALGOR); 524s | --------------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `libressl390` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:343:1 524s | 524s 343 | stack!(stack_st_X509_ALGOR); 524s | --------------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:350:18 524s | 524s 350 | if #[cfg(any(ossl110, libressl270))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl270` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:350:27 524s | 524s 350 | if #[cfg(any(ossl110, libressl270))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:388:18 524s | 524s 388 | if #[cfg(any(ossl110, libressl280))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:388:27 524s | 524s 388 | if #[cfg(any(ossl110, libressl280))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl251` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:390:21 524s | 524s 390 | } else if #[cfg(libressl251)] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:403:21 524s | 524s 403 | } else if #[cfg(libressl)] { 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:434:18 524s | 524s 434 | if #[cfg(any(ossl110, libressl270))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl270` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:434:27 524s | 524s 434 | if #[cfg(any(ossl110, libressl270))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:474:18 524s | 524s 474 | if #[cfg(any(ossl110, libressl280))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:474:27 524s | 524s 474 | if #[cfg(any(ossl110, libressl280))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl251` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:476:21 524s | 524s 476 | } else if #[cfg(libressl251)] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:508:21 524s | 524s 508 | } else if #[cfg(libressl)] { 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:776:18 524s | 524s 776 | if #[cfg(any(ossl110, libressl280))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:776:27 524s | 524s 776 | if #[cfg(any(ossl110, libressl280))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl251` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:778:21 524s | 524s 778 | } else if #[cfg(libressl251)] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:795:21 524s | 524s 795 | } else if #[cfg(libressl)] { 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1039:18 524s | 524s 1039 | if #[cfg(any(ossl110, libressl350))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl350` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1039:27 524s | 524s 1039 | if #[cfg(any(ossl110, libressl350))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1073:18 524s | 524s 1073 | if #[cfg(any(ossl110, libressl280))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1073:27 524s | 524s 1073 | if #[cfg(any(ossl110, libressl280))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1075:21 524s | 524s 1075 | } else if #[cfg(libressl)] { 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:463:11 524s | 524s 463 | #[cfg(ossl300)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:653:11 524s | 524s 653 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl270` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:653:20 524s | 524s 653 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:12:1 524s | 524s 12 | stack!(stack_st_X509_NAME_ENTRY); 524s | -------------------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `libressl390` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:12:1 524s | 524s 12 | stack!(stack_st_X509_NAME_ENTRY); 524s | -------------------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:14:1 524s | 524s 14 | stack!(stack_st_X509_NAME); 524s | -------------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `libressl390` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:14:1 524s | 524s 14 | stack!(stack_st_X509_NAME); 524s | -------------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:18:1 524s | 524s 18 | stack!(stack_st_X509_EXTENSION); 524s | ------------------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `libressl390` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:18:1 524s | 524s 18 | stack!(stack_st_X509_EXTENSION); 524s | ------------------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:22:1 524s | 524s 22 | stack!(stack_st_X509_ATTRIBUTE); 524s | ------------------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `libressl390` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:22:1 524s | 524s 22 | stack!(stack_st_X509_ATTRIBUTE); 524s | ------------------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:25:18 524s | 524s 25 | if #[cfg(any(ossl110, libressl350))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl350` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:25:27 524s | 524s 25 | if #[cfg(any(ossl110, libressl350))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:40:18 524s | 524s 40 | if #[cfg(any(ossl110, libressl350))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl350` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:40:27 524s | 524s 40 | if #[cfg(any(ossl110, libressl350))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:64:1 524s | 524s 64 | stack!(stack_st_X509_CRL); 524s | ------------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `libressl390` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:64:1 524s | 524s 64 | stack!(stack_st_X509_CRL); 524s | ------------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:67:18 524s | 524s 67 | if #[cfg(any(ossl110, libressl350))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl350` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:67:27 524s | 524s 67 | if #[cfg(any(ossl110, libressl350))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:85:18 524s | 524s 85 | if #[cfg(any(ossl110, libressl350))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl350` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:85:27 524s | 524s 85 | if #[cfg(any(ossl110, libressl350))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:100:1 524s | 524s 100 | stack!(stack_st_X509_REVOKED); 524s | ----------------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `libressl390` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:100:1 524s | 524s 100 | stack!(stack_st_X509_REVOKED); 524s | ----------------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:103:18 524s | 524s 103 | if #[cfg(any(ossl110, libressl350))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl350` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:103:27 524s | 524s 103 | if #[cfg(any(ossl110, libressl350))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:117:18 524s | 524s 117 | if #[cfg(any(ossl110, libressl350))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl350` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:117:27 524s | 524s 117 | if #[cfg(any(ossl110, libressl350))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:137:1 524s | 524s 137 | stack!(stack_st_X509); 524s | --------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `libressl390` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:137:1 524s | 524s 137 | stack!(stack_st_X509); 524s | --------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:139:1 524s | 524s 139 | stack!(stack_st_X509_OBJECT); 524s | ---------------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `libressl390` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:139:1 524s | 524s 139 | stack!(stack_st_X509_OBJECT); 524s | ---------------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:141:1 524s | 524s 141 | stack!(stack_st_X509_LOOKUP); 524s | ---------------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `libressl390` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:141:1 524s | 524s 141 | stack!(stack_st_X509_LOOKUP); 524s | ---------------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:333:18 524s | 524s 333 | if #[cfg(any(ossl110, libressl350))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl350` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:333:27 524s | 524s 333 | if #[cfg(any(ossl110, libressl350))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:467:18 524s | 524s 467 | if #[cfg(any(ossl110, libressl270))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl270` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:467:27 524s | 524s 467 | if #[cfg(any(ossl110, libressl270))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:659:18 524s | 524s 659 | if #[cfg(any(ossl110, libressl350))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl350` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:659:27 524s | 524s 659 | if #[cfg(any(ossl110, libressl350))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl390` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:692:14 524s | 524s 692 | if #[cfg(libressl390)] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:160:60 524s | 524s 160 | pub fn i2d_X509_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] X509) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:161:64 524s | 524s 161 | pub fn i2d_X509_REQ_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] X509_REQ) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:162:66 524s | 524s 162 | pub fn i2d_PrivateKey_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:163:62 524s | 524s 163 | pub fn i2d_PUBKEY_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:165:45 524s | 524s 165 | pub fn i2d_PUBKEY(k: #[const_ptr_if(ossl300)] EVP_PKEY, buf: *mut *mut u8) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:166:49 524s | 524s 166 | pub fn i2d_RSA_PUBKEY(k: #[const_ptr_if(ossl300)] RSA, buf: *mut *mut u8) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:167:49 524s | 524s 167 | pub fn i2d_DSA_PUBKEY(a: #[const_ptr_if(ossl300)] DSA, pp: *mut *mut c_uchar) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:168:49 524s | 524s 168 | pub fn i2d_PrivateKey(k: #[const_ptr_if(ossl300)] EVP_PKEY, buf: *mut *mut u8) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:169:56 524s | 524s 169 | pub fn i2d_ECPrivateKey(ec_key: #[const_ptr_if(ossl300)] EC_KEY, pp: *mut *mut c_uchar) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:170:48 524s | 524s 170 | pub fn i2d_EC_PUBKEY(a: #[const_ptr_if(ossl300)] EC_KEY, pp: *mut *mut c_uchar) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:197:37 524s | 524s 197 | alg: #[const_ptr_if(any(ossl110, libressl350))] X509_ALGOR, 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl350` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:197:46 524s | 524s 197 | alg: #[const_ptr_if(any(ossl110, libressl350))] X509_ALGOR, 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:196:44 524s | 524s 196 | ppval: *mut #[const_ptr_if(any(ossl110, libressl350))] c_void, 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl350` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:196:53 524s | 524s 196 | ppval: *mut #[const_ptr_if(any(ossl110, libressl350))] c_void, 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:194:44 524s | 524s 194 | paobj: *mut #[const_ptr_if(any(ossl110, libressl350))] ASN1_OBJECT, 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl350` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:194:53 524s | 524s 194 | paobj: *mut #[const_ptr_if(any(ossl110, libressl350))] ASN1_OBJECT, 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:192:19 524s | 524s 192 | #[cfg(any(ossl102, libressl350))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl350` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:192:28 524s | 524s 192 | #[cfg(any(ossl102, libressl350))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:215:53 524s | 524s 215 | pub fn X509_REVOKED_dup(rev: #[const_ptr_if(ossl300)] X509_REVOKED) -> *mut X509_REVOKED; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:214:19 524s | 524s 214 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl270` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:214:28 524s | 524s 214 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:228:51 524s | 524s 228 | pub fn i2d_X509_REVOKED(x: #[const_ptr_if(ossl300)] X509_REVOKED, buf: *mut *mut u8) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:242:47 524s | 524s 242 | pub fn i2d_X509_CRL(x: #[const_ptr_if(ossl300)] X509_CRL, buf: *mut *mut u8) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:244:47 524s | 524s 244 | pub fn X509_CRL_dup(x: #[const_ptr_if(ossl300)] X509_CRL) -> *mut X509_CRL; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:243:19 524s | 524s 243 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl270` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:243:28 524s | 524s 243 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:259:47 524s | 524s 259 | pub fn i2d_X509_REQ(x: #[const_ptr_if(ossl300)] X509_REQ, buf: *mut *mut u8) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:264:43 524s | 524s 264 | palg: *mut #[const_ptr_if(any(ossl110, libressl273))] X509_ALGOR, 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:264:52 524s | 524s 264 | palg: *mut #[const_ptr_if(any(ossl110, libressl273))] X509_ALGOR, 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:263:43 524s | 524s 263 | psig: *mut #[const_ptr_if(any(ossl110, libressl273))] ASN1_BIT_STRING, 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:263:52 524s | 524s 263 | psig: *mut #[const_ptr_if(any(ossl110, libressl273))] ASN1_BIT_STRING, 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:261:19 524s | 524s 261 | #[cfg(any(ossl102, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:261:28 524s | 524s 261 | #[cfg(any(ossl102, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:269:47 524s | 524s 269 | pub fn X509_REQ_dup(x: #[const_ptr_if(ossl300)] X509_REQ) -> *mut X509_REQ; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:268:19 524s | 524s 268 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl270` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:268:28 524s | 524s 268 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:273:11 524s | 524s 273 | #[cfg(ossl102)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:289:43 524s | 524s 289 | pub fn i2d_X509(x: #[const_ptr_if(ossl300)] X509, buf: *mut *mut u8) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:291:48 524s | 524s 291 | pub fn X509_NAME_dup(x: #[const_ptr_if(ossl300)] X509_NAME) -> *mut X509_NAME; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:290:19 524s | 524s 290 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl270` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:290:28 524s | 524s 290 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:293:43 524s | 524s 293 | pub fn X509_dup(x: #[const_ptr_if(ossl300)] X509) -> *mut X509; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:292:19 524s | 524s 292 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl270` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:292:28 524s | 524s 292 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:297:36 524s | 524s 297 | ne: #[const_ptr_if(any(ossl110, libressl))] X509_NAME_ENTRY, 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:297:45 524s | 524s 297 | ne: #[const_ptr_if(any(ossl110, libressl))] X509_NAME_ENTRY, 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:294:19 524s | 524s 294 | #[cfg(any(ossl101, libressl350))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl350` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:294:28 524s | 524s 294 | #[cfg(any(ossl101, libressl350))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:310:11 524s | 524s 310 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:318:72 524s | 524s 318 | pub fn X509_set_issuer_name(x: *mut X509, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:327:59 524s | 524s 327 | pub fn X509_get_issuer_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:327:68 524s | 524s 327 | pub fn X509_get_issuer_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:328:73 524s | 524s 328 | pub fn X509_set_subject_name(x: *mut X509, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:329:60 524s | 524s 329 | pub fn X509_get_subject_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:329:69 524s | 524s 329 | pub fn X509_get_subject_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:346:15 524s | 524s 346 | #[cfg(any(ossl110, libressl350))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl350` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:346:24 524s | 524s 346 | #[cfg(any(ossl110, libressl350))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:349:15 524s | 524s 349 | #[cfg(any(ossl110, libressl350))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl350` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:349:24 524s | 524s 349 | #[cfg(any(ossl110, libressl350))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:354:83 524s | 524s 354 | pub fn X509_REQ_set_subject_name(req: *mut X509_REQ, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:364:81 524s | 524s 364 | pub fn X509_REQ_add_extensions(req: *mut X509_REQ, exts: #[const_ptr_if(ossl300)] stack_st_X509_EXTENSION) 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:398:15 524s | 524s 398 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:398:24 524s | 524s 398 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:400:15 524s | 524s 400 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:400:24 524s | 524s 400 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:402:15 524s | 524s 402 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl273` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:402:24 524s | 524s 402 | #[cfg(any(ossl110, libressl273))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:405:15 524s | 524s 405 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl270` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:405:24 524s | 524s 405 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:407:15 524s | 524s 407 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl270` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:407:24 524s | 524s 407 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:409:15 524s | 524s 409 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl270` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:409:24 524s | 524s 409 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:434:36 524s | 524s 434 | serial: #[const_ptr_if(ossl300)] ASN1_INTEGER, 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:440:15 524s | 524s 440 | #[cfg(any(ossl110, libressl281))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl281` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:440:24 524s | 524s 440 | #[cfg(any(ossl110, libressl281))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:442:15 524s | 524s 442 | #[cfg(any(ossl110, libressl281))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl281` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:442:24 524s | 524s 442 | #[cfg(any(ossl110, libressl281))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:444:15 524s | 524s 444 | #[cfg(any(ossl110, libressl281))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl281` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:444:24 524s | 524s 444 | #[cfg(any(ossl110, libressl281))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:446:15 524s | 524s 446 | #[cfg(any(ossl110, libressl281))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl281` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:446:24 524s | 524s 446 | #[cfg(any(ossl110, libressl281))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:449:11 524s | 524s 449 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:456:82 524s | 524s 456 | pub fn X509_CRL_set_issuer_name(crl: *mut X509_CRL, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:462:15 524s | 524s 462 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl270` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:462:24 524s | 524s 462 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:483:60 524s | 524s 483 | pub fn X509_NAME_entry_count(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:483:69 524s | 524s 483 | pub fn X509_NAME_entry_count(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME) -> c_int; 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:484:65 524s | 524s 484 | pub fn X509_NAME_get_index_by_NID(n: #[const_ptr_if(any(ossl300, libressl280))] X509_NAME, nid: c_int, last_pos: c_int) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:484:74 524s | 524s 484 | pub fn X509_NAME_get_index_by_NID(n: #[const_ptr_if(any(ossl300, libressl280))] X509_NAME, nid: c_int, last_pos: c_int) -> c_int; 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:485:58 524s | 524s 485 | pub fn X509_NAME_get_entry(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME, loc: c_int) -> *mut X509_NAME_ENTRY; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:485:67 524s | 524s 485 | pub fn X509_NAME_get_entry(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME, loc: c_int) -> *mut X509_NAME_ENTRY; 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:490:39 524s | 524s 490 | bytes: #[const_ptr_if(any(ossl110, libressl280))] c_uchar, 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:490:48 524s | 524s 490 | bytes: #[const_ptr_if(any(ossl110, libressl280))] c_uchar, 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:495:48 524s | 524s 495 | pub fn i2d_X509_NAME(n: #[const_ptr_if(ossl300)] X509_NAME, buf: *mut *mut u8) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:496:66 524s | 524s 496 | pub fn X509_NAME_ENTRY_get_object(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_OBJECT; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:496:75 524s | 524s 496 | pub fn X509_NAME_ENTRY_get_object(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_OBJECT; 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:497:64 524s | 524s 497 | pub fn X509_NAME_ENTRY_get_data(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_STRING; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:497:73 524s | 524s 497 | pub fn X509_NAME_ENTRY_get_data(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_STRING; 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:589:55 524s | 524s 589 | pub fn i2d_X509_EXTENSION(ext: #[const_ptr_if(ossl300)] X509_EXTENSION, pp: *mut *mut c_uchar) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:596:57 524s | 524s 596 | pub fn X509_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:596:66 524s | 524s 596 | pub fn X509_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> c_int; 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:597:58 524s | 524s 597 | pub fn X509_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509, nid: c_int, lastpos: c_int) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:597:67 524s | 524s 597 | pub fn X509_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509, nid: c_int, lastpos: c_int) -> c_int; 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:112 524s | 524s 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:121 524s | 524s 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:58 524s | 524s 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:67 524s | 524s 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:599:63 524s | 524s 599 | pub fn X509_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509, crit: c_int, lastpos: c_int) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:599:72 524s | 524s 599 | pub fn X509_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509, crit: c_int, lastpos: c_int) -> c_int; 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:600:51 524s | 524s 600 | pub fn X509_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509, loc: c_int) -> *mut X509_EXTENSION; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:600:60 524s | 524s 600 | pub fn X509_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509, loc: c_int) -> *mut X509_EXTENSION; 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:602:35 524s | 524s 602 | x: #[const_ptr_if(any(ossl110, libressl280))] X509, 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:602:44 524s | 524s 602 | x: #[const_ptr_if(any(ossl110, libressl280))] X509, 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:608:61 524s | 524s 608 | pub fn X509_CRL_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:608:70 524s | 524s 608 | pub fn X509_CRL_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL) -> c_int; 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:609:62 524s | 524s 609 | pub fn X509_CRL_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, nid: c_int, lastpos: c_int) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:609:71 524s | 524s 609 | pub fn X509_CRL_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, nid: c_int, lastpos: c_int) -> c_int; 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:120 524s | 524s 610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:129 524s | 524s 610 | ...0, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpos: c_int) -> c_int; 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:62 524s | 524s 610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:71 524s | 524s 610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:611:67 524s | 524s 611 | pub fn X509_CRL_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, crit: c_int, lastpos: c_int) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:611:76 524s | 524s 611 | pub fn X509_CRL_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, crit: c_int, lastpos: c_int) -> c_int; 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:612:55 524s | 524s 612 | pub fn X509_CRL_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, loc: c_int) -> *mut X509_EXTENSION; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:612:64 524s | 524s 612 | pub fn X509_CRL_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, loc: c_int) -> *mut X509_EXTENSION; 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:614:35 524s | 524s 614 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:614:44 524s | 524s 614 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:620:65 524s | 524s 620 | pub fn X509_REVOKED_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:620:74 524s | 524s 620 | pub fn X509_REVOKED_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED) -> c_int; 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:621:66 524s | 524s 621 | pub fn X509_REVOKED_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, nid: c_int, lastpos: c_int) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:621:75 524s | 524s 621 | pub fn X509_REVOKED_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, nid: c_int, lastpos: c_int) -> c_int; 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:128 524s | 524s 622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:137 524s | 524s 622 | ...ibressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpos: c_int) -> c_int; 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:66 524s | 524s 622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:75 524s | 524s 622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:623:71 524s | 524s 623 | ... pub fn X509_REVOKED_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, crit: c_int, lastpos: c_int) ->... 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:623:80 524s | 524s 623 | ... pub fn X509_REVOKED_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, crit: c_int, lastpos: c_int) ->... 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:624:59 524s | 524s 624 | pub fn X509_REVOKED_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, loc: c_int) -> *mut X509_EXTENSION; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:624:68 524s | 524s 624 | pub fn X509_REVOKED_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, loc: c_int) -> *mut X509_EXTENSION; 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:626:35 524s | 524s 626 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:626:44 524s | 524s 626 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:632:97 524s | 524s 632 | ... pub fn X509v3_get_ext_by_OBJ(x: *const stack_st_X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpo... 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:632:106 524s | 524s 632 | ... pub fn X509v3_get_ext_by_OBJ(x: *const stack_st_X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpo... 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:634:99 524s | 524s 634 | ... pub fn X509_EXTENSION_create_by_OBJ(ex: *mut *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, crit... 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:634:108 524s | 524s 634 | ... pub fn X509_EXTENSION_create_by_OBJ(ex: *mut *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, crit... 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:635:91 524s | 524s 635 | pub fn X509_EXTENSION_set_object(ex: *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:635:100 524s | 524s 635 | pub fn X509_EXTENSION_set_object(ex: *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT) -> c_int; 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:636:67 524s | 524s 636 | pub fn X509_EXTENSION_get_critical(ex: #[const_ptr_if(any(ossl110, libressl280))] X509_EXTENSION) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:636:76 524s | 524s 636 | pub fn X509_EXTENSION_get_critical(ex: #[const_ptr_if(any(ossl110, libressl280))] X509_EXTENSION) -> c_int; 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:647:60 524s | 524s 647 | pub fn X509_STORE_get0_objects(ctx: #[const_ptr_if(ossl300)] X509_STORE) -> *mut stack_st_X509_OBJECT; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:646:19 524s | 524s 646 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl270` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:646:28 524s | 524s 646 | #[cfg(any(ossl110, libressl270))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:648:15 524s | 524s 648 | #[cfg(ossl300)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:711:68 524s | 524s 711 | pub fn X509_PURPOSE_get_by_sname(sname: #[const_ptr_if(any(ossl110, libressl280))] c_char) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:711:77 524s | 524s 711 | pub fn X509_PURPOSE_get_by_sname(sname: #[const_ptr_if(any(ossl110, libressl280))] c_char) -> c_int; 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:712:64 524s | 524s 712 | pub fn X509_PURPOSE_get_id(purpose: #[const_ptr_if(any(ossl110, libressl280))] X509_PURPOSE) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:712:73 524s | 524s 712 | pub fn X509_PURPOSE_get_id(purpose: #[const_ptr_if(any(ossl110, libressl280))] X509_PURPOSE) -> c_int; 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl390` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:713:64 524s | 524s 713 | pub fn X509_PURPOSE_get0(idx: c_int) -> #[const_ptr_if(libressl390)] X509_PURPOSE; 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:770:38 524s | 524s 770 | attr: #[const_ptr_if(any(ossl110, libressl280))] X509_ATTRIBUTE // const since OpenSSL v1.1.0 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:770:47 524s | 524s 770 | attr: #[const_ptr_if(any(ossl110, libressl280))] X509_ATTRIBUTE // const since OpenSSL v1.1.0 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:772:53 524s | 524s 772 | pub fn i2d_X509_ATTRIBUTE(x: #[const_ptr_if(ossl300)] X509_ATTRIBUTE, buf: *mut *mut u8) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:773:53 524s | 524s 773 | pub fn X509_ATTRIBUTE_dup(x: #[const_ptr_if(ossl300)] X509_ATTRIBUTE) -> *mut X509_ATTRIBUTE; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:11 524s | 524s 4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:25 524s | 524s 4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:38 524s | 524s 4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:74:18 524s | 524s 74 | if #[cfg(any(ossl110, libressl350))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl350` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:74:27 524s | 524s 74 | if #[cfg(any(ossl110, libressl350))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:8:11 524s | 524s 8 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:58:81 524s | 524s 58 | pub fn X509_STORE_set1_param(store: *mut X509_STORE, pm: #[const_ptr_if(ossl300)] X509_VERIFY_PARAM) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:64:63 524s | 524s 64 | pub fn X509_STORE_CTX_get_ex_data(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX, idx: c_int) -> *mut c_void; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:65:61 524s | 524s 65 | pub fn X509_STORE_CTX_get_error(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:66:67 524s | 524s 66 | pub fn X509_STORE_CTX_get_error_depth(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> c_int; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:67:68 524s | 524s 67 | pub fn X509_STORE_CTX_get_current_cert(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> *mut X509; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:77:70 524s | 524s 77 | pub fn X509_STORE_CTX_get0_chain(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> *mut stack_st_X509; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:88:15 524s | 524s 88 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl261` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:88:24 524s | 524s 88 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:90:15 524s | 524s 90 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl261` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:90:24 524s | 524s 90 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:93:15 524s | 524s 93 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl261` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:93:24 524s | 524s 93 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:95:15 524s | 524s 95 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl261` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:95:24 524s | 524s 95 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:98:15 524s | 524s 98 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl261` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:98:24 524s | 524s 98 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:101:15 524s | 524s 101 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl261` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:101:24 524s | 524s 101 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:107:66 524s | 524s 107 | pub fn X509_VERIFY_PARAM_get_flags(param: #[const_ptr_if(ossl300)] X509_VERIFY_PARAM) -> c_ulong; 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:106:19 524s | 524s 106 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl261` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:106:28 524s | 524s 106 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:112:15 524s | 524s 112 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl261` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:112:24 524s | 524s 112 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:118:15 524s | 524s 118 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl261` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:118:24 524s | 524s 118 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:120:15 524s | 524s 120 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl261` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:120:24 524s | 524s 120 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:126:15 524s | 524s 126 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl261` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:126:24 524s | 524s 126 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:132:11 524s | 524s 132 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:134:11 524s | 524s 134 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:136:11 524s | 524s 136 | #[cfg(ossl102)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:150:7 524s | 524s 150 | #[cfg(ossl102)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:22:1 524s | 524s 22 | stack!(stack_st_ACCESS_DESCRIPTION); 524s | ----------------------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `libressl390` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:22:1 524s | 524s 22 | stack!(stack_st_ACCESS_DESCRIPTION); 524s | ----------------------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:143:1 524s | 524s 143 | stack!(stack_st_DIST_POINT); 524s | --------------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `libressl390` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:143:1 524s | 524s 143 | stack!(stack_st_DIST_POINT); 524s | --------------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:45:39 524s | 524s 45 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:45:48 524s | 524s 45 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:51:39 524s | 524s 51 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:51:48 524s | 524s 51 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:50:38 524s | 524s 50 | name: #[const_ptr_if(any(ossl110, libressl280))] c_char, 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:50:47 524s | 524s 50 | name: #[const_ptr_if(any(ossl110, libressl280))] c_char, 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:77:35 524s | 524s 77 | x: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:77:44 524s | 524s 77 | x: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:138 524s | 524s 82 | ...f(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, flag: c_ulong, indent:... 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:147 524s | 524s 82 | ...10, libressl280))] c_char, exts: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, flag: c_ulong, indent: c_int) -> ... 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:81 524s | 524s 82 | ... pub fn X509V3_extensions_print(out: *mut BIO, title: #[const_ptr_if(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(os... 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:90 524s | 524s 82 | ... pub fn X509V3_extensions_print(out: *mut BIO, title: #[const_ptr_if(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(os... 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl390` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:87:15 524s | 524s 87 | #[cfg(not(libressl390))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:105:11 524s | 524s 105 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:107:11 524s | 524s 107 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:109:11 524s | 524s 109 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:111:11 524s | 524s 111 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:113:11 524s | 524s 113 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:115:11 524s | 524s 115 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111d` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:117:11 524s | 524s 117 | #[cfg(ossl111d)] 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111d` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:119:11 524s | 524s 119 | #[cfg(ossl111d)] 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:98:7 524s | 524s 98 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:100:7 524s | 524s 100 | #[cfg(libressl)] 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:103:7 524s | 524s 103 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:105:7 524s | 524s 105 | #[cfg(libressl)] 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:108:7 524s | 524s 108 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:110:7 524s | 524s 110 | #[cfg(libressl)] 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:113:7 524s | 524s 113 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:115:7 524s | 524s 115 | #[cfg(libressl)] 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:153:7 524s | 524s 153 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:938:7 524s | 524s 938 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl370` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:940:7 524s | 524s 940 | #[cfg(libressl370)] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:942:7 524s | 524s 942 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:944:7 524s | 524s 944 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl360` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:946:7 524s | 524s 946 | #[cfg(libressl360)] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:948:7 524s | 524s 948 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:950:7 524s | 524s 950 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl370` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:952:7 524s | 524s 952 | #[cfg(libressl370)] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:954:7 524s | 524s 954 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:956:7 524s | 524s 956 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:958:7 524s | 524s 958 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl291` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:960:7 524s | 524s 960 | #[cfg(libressl291)] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:962:7 524s | 524s 962 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl291` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:964:7 524s | 524s 964 | #[cfg(libressl291)] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:966:7 524s | 524s 966 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl291` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:968:7 524s | 524s 968 | #[cfg(libressl291)] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:970:7 524s | 524s 970 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl291` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:972:7 524s | 524s 972 | #[cfg(libressl291)] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:974:7 524s | 524s 974 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl291` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:976:7 524s | 524s 976 | #[cfg(libressl291)] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:978:7 524s | 524s 978 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl291` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:980:7 524s | 524s 980 | #[cfg(libressl291)] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:982:7 524s | 524s 982 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl291` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:984:7 524s | 524s 984 | #[cfg(libressl291)] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:986:7 524s | 524s 986 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl291` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:988:7 524s | 524s 988 | #[cfg(libressl291)] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:990:7 524s | 524s 990 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl291` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:992:7 524s | 524s 992 | #[cfg(libressl291)] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:994:7 524s | 524s 994 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl380` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:996:7 524s | 524s 996 | #[cfg(libressl380)] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:998:7 524s | 524s 998 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl380` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1000:7 524s | 524s 1000 | #[cfg(libressl380)] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1002:7 524s | 524s 1002 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl380` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1004:7 524s | 524s 1004 | #[cfg(libressl380)] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1006:7 524s | 524s 1006 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl380` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1008:7 524s | 524s 1008 | #[cfg(libressl380)] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1010:7 524s | 524s 1010 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1012:7 524s | 524s 1012 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1014:7 524s | 524s 1014 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl271` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1016:7 524s | 524s 1016 | #[cfg(libressl271)] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:15 524s | 524s 19 | #[cfg(not(any(ossl101, ossl102, libressl)))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:24 524s | 524s 19 | #[cfg(not(any(ossl101, ossl102, libressl)))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:33 524s | 524s 19 | #[cfg(not(any(ossl101, ossl102, libressl)))] 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:55:11 524s | 524s 55 | #[cfg(any(ossl102, libressl310))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl310` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:55:20 524s | 524s 55 | #[cfg(any(ossl102, libressl310))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:67:11 524s | 524s 67 | #[cfg(any(ossl102, libressl310))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl310` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:67:20 524s | 524s 67 | #[cfg(any(ossl102, libressl310))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:90:11 524s | 524s 90 | #[cfg(any(ossl102, libressl310))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl310` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:90:20 524s | 524s 90 | #[cfg(any(ossl102, libressl310))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:92:11 524s | 524s 92 | #[cfg(any(ossl102, libressl310))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl310` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:92:20 524s | 524s 92 | #[cfg(any(ossl102, libressl310))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:96:11 524s | 524s 96 | #[cfg(not(ossl300))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:9:18 524s | 524s 9 | if #[cfg(not(ossl300))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:5:11 524s | 524s 5 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:8:11 524s | 524s 8 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `osslconf` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:66:11 524s | 524s 66 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 524s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:12:14 524s | 524s 12 | if #[cfg(ossl300)] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:13:15 524s | 524s 13 | #[cfg(ossl300)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:70:14 524s | 524s 70 | if #[cfg(ossl300)] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./srtp.rs:11:7 524s | 524s 11 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./srtp.rs:13:7 524s | 524s 13 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:6:11 524s | 524s 6 | #[cfg(not(ossl110))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:9:11 524s | 524s 9 | #[cfg(not(ossl110))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:11:11 524s | 524s 11 | #[cfg(not(ossl110))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:14:11 524s | 524s 14 | #[cfg(not(ossl110))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:16:11 524s | 524s 16 | #[cfg(not(ossl110))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:25:7 524s | 524s 25 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:28:7 524s | 524s 28 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:31:7 524s | 524s 31 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:34:7 524s | 524s 34 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:37:7 524s | 524s 37 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:40:7 524s | 524s 40 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:43:7 524s | 524s 43 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:45:7 524s | 524s 45 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:48:7 524s | 524s 48 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:50:7 524s | 524s 50 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:52:7 524s | 524s 52 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:54:7 524s | 524s 54 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:56:7 524s | 524s 56 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:58:7 524s | 524s 58 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:60:7 524s | 524s 60 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:83:7 524s | 524s 83 | #[cfg(ossl101)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:110:7 524s | 524s 110 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:112:7 524s | 524s 112 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:144:11 524s | 524s 144 | #[cfg(any(ossl111, libressl340))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl340` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:144:20 524s | 524s 144 | #[cfg(any(ossl111, libressl340))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110h` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:147:7 524s | 524s 147 | #[cfg(ossl110h)] 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110h)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110h)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:238:7 524s | 524s 238 | #[cfg(ossl101)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:240:7 524s | 524s 240 | #[cfg(ossl101)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:242:7 524s | 524s 242 | #[cfg(ossl101)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:249:7 524s | 524s 249 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:282:7 524s | 524s 282 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:313:7 524s | 524s 313 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:320:11 524s | 524s 320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:320:25 524s | 524s 320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:320:38 524s | 524s 320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:324:11 524s | 524s 324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:324:25 524s | 524s 324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:324:38 524s | 524s 324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:339:11 524s | 524s 339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:339:25 524s | 524s 339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:339:38 524s | 524s 339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:342:7 524s | 524s 342 | #[cfg(ossl102)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:344:11 524s | 524s 344 | #[cfg(any(ossl111, libressl252))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl252` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:344:20 524s | 524s 344 | #[cfg(any(ossl111, libressl252))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl252)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl252)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:346:11 524s | 524s 346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:346:25 524s | 524s 346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:346:38 524s | 524s 346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:348:7 524s | 524s 348 | #[cfg(ossl102)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:350:7 524s | 524s 350 | #[cfg(ossl102)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:352:7 524s | 524s 352 | #[cfg(ossl300)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:354:7 524s | 524s 354 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:356:11 524s | 524s 356 | #[cfg(any(ossl110, libressl261))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl261` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:356:20 524s | 524s 356 | #[cfg(any(ossl110, libressl261))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:358:11 524s | 524s 358 | #[cfg(any(ossl110, libressl261))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl261` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:358:20 524s | 524s 358 | #[cfg(any(ossl110, libressl261))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110g` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:360:11 524s | 524s 360 | #[cfg(any(ossl110g, libressl270))] 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl270` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:360:21 524s | 524s 360 | #[cfg(any(ossl110g, libressl270))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110g` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:362:11 524s | 524s 362 | #[cfg(any(ossl110g, libressl270))] 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl270` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:362:21 524s | 524s 362 | #[cfg(any(ossl110g, libressl270))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:364:7 524s | 524s 364 | #[cfg(ossl300)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:394:7 524s | 524s 394 | #[cfg(ossl102)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:399:7 524s | 524s 399 | #[cfg(ossl102)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:421:7 524s | 524s 421 | #[cfg(ossl102)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:426:7 524s | 524s 426 | #[cfg(ossl102)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:436:11 524s | 524s 436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:436:25 524s | 524s 436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:436:38 524s | 524s 436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:446:11 524s | 524s 446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:446:25 524s | 524s 446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:446:38 524s | 524s 446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:525:7 524s | 524s 525 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:527:7 524s | 524s 527 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:529:7 524s | 524s 529 | #[cfg(ossl111)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:532:11 524s | 524s 532 | #[cfg(any(ossl111, libressl340))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl340` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:532:20 524s | 524s 532 | #[cfg(any(ossl111, libressl340))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:534:11 524s | 524s 534 | #[cfg(any(ossl111, libressl340))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl340` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:534:20 524s | 524s 534 | #[cfg(any(ossl111, libressl340))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:536:11 524s | 524s 536 | #[cfg(any(ossl111, libressl340))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl340` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:536:20 524s | 524s 536 | #[cfg(any(ossl111, libressl340))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:638:11 524s | 524s 638 | #[cfg(not(ossl110))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:643:7 524s | 524s 643 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111b` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:645:7 524s | 524s 645 | #[cfg(ossl111b)] 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:64:14 524s | 524s 64 | if #[cfg(ossl300)] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl261` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:77:14 524s | 524s 77 | if #[cfg(libressl261)] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:79:25 524s | 524s 79 | } else if #[cfg(any(ossl102, libressl))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:79:34 524s | 524s 79 | } else if #[cfg(any(ossl102, libressl))] { 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:92:14 524s | 524s 92 | if #[cfg(ossl101)] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:101:14 524s | 524s 101 | if #[cfg(ossl101)] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:117:14 524s | 524s 117 | if #[cfg(libressl280)] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:125:14 524s | 524s 125 | if #[cfg(ossl101)] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:136:14 524s | 524s 136 | if #[cfg(ossl102)] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl332` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:139:21 524s | 524s 139 | } else if #[cfg(libressl332)] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:151:14 524s | 524s 151 | if #[cfg(ossl111)] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:158:21 524s | 524s 158 | } else if #[cfg(ossl102)] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl261` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:165:14 524s | 524s 165 | if #[cfg(libressl261)] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:173:14 524s | 524s 173 | if #[cfg(ossl300)] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110f` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:178:21 524s | 524s 178 | } else if #[cfg(ossl110f)] { 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110f)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110f)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl261` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:184:21 524s | 524s 184 | } else if #[cfg(libressl261)] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:186:21 524s | 524s 186 | } else if #[cfg(libressl)] { 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:194:14 524s | 524s 194 | if #[cfg(ossl110)] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl101` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:205:21 524s | 524s 205 | } else if #[cfg(ossl101)] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:253:18 524s | 524s 253 | if #[cfg(not(ossl110))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:405:14 524s | 524s 405 | if #[cfg(ossl111)] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl251` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:414:21 524s | 524s 414 | } else if #[cfg(libressl251)] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:457:14 524s | 524s 457 | if #[cfg(ossl110)] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110g` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:497:14 524s | 524s 497 | if #[cfg(ossl110g)] { 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:514:14 524s | 524s 514 | if #[cfg(ossl300)] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:540:14 524s | 524s 540 | if #[cfg(ossl110)] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:553:14 524s | 524s 553 | if #[cfg(ossl110)] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:595:15 524s | 524s 595 | #[cfg(not(ossl110))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:605:15 524s | 524s 605 | #[cfg(not(ossl110))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:623:15 524s | 524s 623 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl261` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:623:24 524s | 524s 623 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:10:11 524s | 524s 10 | #[cfg(any(ossl111, libressl340))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl340` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:10:20 524s | 524s 10 | #[cfg(any(ossl111, libressl340))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:14:11 524s | 524s 14 | #[cfg(any(ossl102, libressl332))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl332` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:14:20 524s | 524s 14 | #[cfg(any(ossl102, libressl332))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./types.rs:6:18 524s | 524s 6 | if #[cfg(any(ossl110, libressl280))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl280` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./types.rs:6:27 524s | 524s 6 | if #[cfg(any(ossl110, libressl280))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509.rs:10:22 524s | 524s 10 | if #[cfg(not(any(ossl110, libressl350)))] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl350` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509.rs:10:31 524s | 524s 10 | if #[cfg(not(any(ossl110, libressl350)))] { 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102f` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:6:7 524s | 524s 6 | #[cfg(ossl102f)] 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102f)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102f)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:67:7 524s | 524s 67 | #[cfg(ossl102)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:69:7 524s | 524s 69 | #[cfg(ossl102)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:71:7 524s | 524s 71 | #[cfg(ossl102)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:73:7 524s | 524s 73 | #[cfg(ossl102)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:75:7 524s | 524s 75 | #[cfg(ossl102)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:77:7 524s | 524s 77 | #[cfg(ossl102)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:79:7 524s | 524s 79 | #[cfg(ossl102)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:81:7 524s | 524s 81 | #[cfg(ossl102)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:83:7 524s | 524s 83 | #[cfg(ossl102)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:100:7 524s | 524s 100 | #[cfg(ossl300)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:103:15 524s | 524s 103 | #[cfg(not(any(ossl110, libressl370)))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl370` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:103:24 524s | 524s 103 | #[cfg(not(any(ossl110, libressl370)))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:105:11 524s | 524s 105 | #[cfg(any(ossl110, libressl370))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl370` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:105:20 524s | 524s 105 | #[cfg(any(ossl110, libressl370))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:121:7 524s | 524s 121 | #[cfg(ossl102)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:123:7 524s | 524s 123 | #[cfg(ossl102)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:125:7 524s | 524s 125 | #[cfg(ossl102)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:127:7 524s | 524s 127 | #[cfg(ossl102)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:129:7 524s | 524s 129 | #[cfg(ossl102)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:131:7 524s | 524s 131 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:133:7 524s | 524s 133 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl300` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:31:14 524s | 524s 31 | if #[cfg(ossl300)] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:86:14 524s | 524s 86 | if #[cfg(ossl110)] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102h` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:94:21 524s | 524s 94 | } else if #[cfg(ossl102h)] { 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102h)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102h)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:24:11 524s | 524s 24 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl261` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:24:20 524s | 524s 24 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:26:11 524s | 524s 26 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl261` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:26:20 524s | 524s 26 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:28:11 524s | 524s 28 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl261` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:28:20 524s | 524s 28 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:30:11 524s | 524s 30 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl261` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:30:20 524s | 524s 30 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:32:11 524s | 524s 32 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl261` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:32:20 524s | 524s 32 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:34:7 524s | 524s 34 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl102` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:58:11 524s | 524s 58 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `libressl261` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:58:20 524s | 524s 58 | #[cfg(any(ossl102, libressl261))] 524s | ^^^^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:80:7 524s | 524s 80 | #[cfg(ossl110)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl320` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:92:7 524s | 524s 92 | #[cfg(ossl320)] 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl110` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:12:1 524s | 524s 12 | stack!(stack_st_GENERAL_NAME); 524s | ----------------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `libressl390` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 524s | 524s 61 | if #[cfg(any(ossl110, libressl390))] { 524s | ^^^^^^^^^^^ 524s | 524s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:12:1 524s | 524s 12 | stack!(stack_st_GENERAL_NAME); 524s | ----------------------------- in this macro invocation 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 524s 524s warning: unexpected `cfg` condition name: `ossl320` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:96:14 524s | 524s 96 | if #[cfg(ossl320)] { 524s | ^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111b` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:116:19 524s | 524s 116 | #[cfg(not(ossl111b))] 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 524s warning: unexpected `cfg` condition name: `ossl111b` 524s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:118:15 524s | 524s 118 | #[cfg(ossl111b)] 524s | ^^^^^^^^ 524s | 524s = help: consider using a Cargo feature instead 524s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 524s [lints.rust] 524s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 524s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 524s = note: see for more information about checking conditional configuration 524s 525s warning: `openssl-sys` (lib) generated 1156 warnings 525s Compiling curl v0.4.44 525s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/curl-0.4.44 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Rust bindings to libcurl for making HTTP requests' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/curl-rust' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=curl CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/curl-rust' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.44 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=44 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.comYKcevBp/registry/curl-0.4.44 LD_LIBRARY_PATH=/tmp/tmp.comYKcevBp/target/debug/deps rustc --crate-name build_script_build --edition=2018 /tmp/tmp.comYKcevBp/registry/curl-0.4.44/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="openssl-probe"' --cfg 'feature="openssl-sys"' --cfg 'feature="ssl"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "force-system-lib-on-osx", "http2", "openssl-probe", "openssl-sys", "ssl", "static-curl", "static-ssl"))' -C metadata=e57b92b7d19f9283 -C extra-filename=-e57b92b7d19f9283 --out-dir /tmp/tmp.comYKcevBp/target/debug/build/curl-e57b92b7d19f9283 -L dependency=/tmp/tmp.comYKcevBp/target/debug/deps --cap-lints warn` 525s Compiling serde_derive v1.0.215 525s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=serde_derive CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/serde_derive-1.0.215 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='Macros 1.1 implementation of #[derive(Serialize, Deserialize)]' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_derive CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=1.0.215 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=215 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.comYKcevBp/registry/serde_derive-1.0.215 LD_LIBRARY_PATH=/tmp/tmp.comYKcevBp/target/debug/deps rustc --crate-name serde_derive --edition=2015 /tmp/tmp.comYKcevBp/registry/serde_derive-1.0.215/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "deserialize_in_place"))' -C metadata=73f91af1ac7dcfc0 -C extra-filename=-73f91af1ac7dcfc0 --out-dir /tmp/tmp.comYKcevBp/target/debug/deps -L dependency=/tmp/tmp.comYKcevBp/target/debug/deps --extern proc_macro2=/tmp/tmp.comYKcevBp/target/debug/deps/libproc_macro2-4a516245d9b6eb3e.rlib --extern quote=/tmp/tmp.comYKcevBp/target/debug/deps/libquote-fd34977375e679eb.rlib --extern syn=/tmp/tmp.comYKcevBp/target/debug/deps/libsyn-26a478576621d029.rlib --extern proc_macro --cap-lints warn` 525s Compiling thiserror v1.0.65 525s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/thiserror-1.0.65 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='derive(Error)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=thiserror CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/thiserror' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.65 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=65 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.comYKcevBp/registry/thiserror-1.0.65 LD_LIBRARY_PATH=/tmp/tmp.comYKcevBp/target/debug/deps rustc --crate-name build_script_build --edition=2021 /tmp/tmp.comYKcevBp/registry/thiserror-1.0.65/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=5ae1598216961940 -C extra-filename=-5ae1598216961940 --out-dir /tmp/tmp.comYKcevBp/target/debug/build/thiserror-5ae1598216961940 -L dependency=/tmp/tmp.comYKcevBp/target/debug/deps --cap-lints warn` 526s Compiling percent-encoding v2.3.1 526s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=percent_encoding CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/percent-encoding-2.3.1 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='Percent encoding and decoding' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=percent-encoding CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url/' CARGO_PKG_RUST_VERSION=1.51 CARGO_PKG_VERSION=2.3.1 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.comYKcevBp/registry/percent-encoding-2.3.1 LD_LIBRARY_PATH=/tmp/tmp.comYKcevBp/target/debug/deps rustc --crate-name percent_encoding --edition=2018 /tmp/tmp.comYKcevBp/registry/percent-encoding-2.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=af19804f494af81e -C extra-filename=-af19804f494af81e --out-dir /tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.comYKcevBp/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.comYKcevBp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 526s warning: ambiguous wide pointer comparison, the comparison includes metadata which may not be expected 526s --> /usr/share/cargo/registry/percent-encoding-2.3.1/src/lib.rs:466:35 526s | 526s 466 | debug_assert!(raw_utf8 == &*bytes as *const [u8]); 526s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 526s | 526s = note: `#[warn(ambiguous_wide_pointer_comparisons)]` on by default 526s help: use `std::ptr::addr_eq` or untyped pointers to only compare their addresses 526s | 526s 466 | debug_assert!(std::ptr::addr_eq(raw_utf8, &*bytes as *const [u8])); 526s | ++++++++++++++++++ ~ + 526s help: use explicit `std::ptr::eq` method to compare metadata and addresses 526s | 526s 466 | debug_assert!(std::ptr::eq(raw_utf8, &*bytes as *const [u8])); 526s | +++++++++++++ ~ + 526s 526s warning: `percent-encoding` (lib) generated 1 warning 526s Compiling serde_json v1.0.128 526s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/serde_json-1.0.128 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A JSON serialization file format' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_json CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/json' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.128 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=128 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.comYKcevBp/registry/serde_json-1.0.128 LD_LIBRARY_PATH=/tmp/tmp.comYKcevBp/target/debug/deps rustc --crate-name build_script_build --edition=2021 /tmp/tmp.comYKcevBp/registry/serde_json-1.0.128/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "arbitrary_precision", "default", "float_roundtrip", "indexmap", "preserve_order", "raw_value", "std", "unbounded_depth"))' -C metadata=45dbaedcf8b0634e -C extra-filename=-45dbaedcf8b0634e --out-dir /tmp/tmp.comYKcevBp/target/debug/build/serde_json-45dbaedcf8b0634e -L dependency=/tmp/tmp.comYKcevBp/target/debug/deps --cap-lints warn` 527s Compiling unicode-bidi v0.3.13 527s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=unicode_bidi CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/unicode-bidi-0.3.13 CARGO_PKG_AUTHORS='The Servo Project Developers' CARGO_PKG_DESCRIPTION='Implementation of the Unicode Bidirectional Algorithm' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-bidi CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/servo/unicode-bidi' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.13 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=13 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.comYKcevBp/registry/unicode-bidi-0.3.13 LD_LIBRARY_PATH=/tmp/tmp.comYKcevBp/target/debug/deps rustc --crate-name unicode_bidi --edition=2018 /tmp/tmp.comYKcevBp/registry/unicode-bidi-0.3.13/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="hardcoded-data"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bench_it", "default", "hardcoded-data", "serde", "std", "unstable", "with_serde"))' -C metadata=68e3c1f23a9ab195 -C extra-filename=-68e3c1f23a9ab195 --out-dir /tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.comYKcevBp/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.comYKcevBp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 527s warning: unexpected `cfg` condition value: `flame_it` 527s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:726:12 527s | 527s 726 | #[cfg_attr(feature = "flame_it", flamer::flame)] 527s | ^^^^^^^^^^^^^^^^^^^^ 527s | 527s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 527s = help: consider adding `flame_it` as a feature in `Cargo.toml` 527s = note: see for more information about checking conditional configuration 527s = note: `#[warn(unexpected_cfgs)]` on by default 527s 527s warning: unexpected `cfg` condition value: `flame_it` 527s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/explicit.rs:26:12 527s | 527s 26 | #[cfg_attr(feature = "flame_it", flamer::flame)] 527s | ^^^^^^^^^^^^^^^^^^^^ 527s | 527s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 527s = help: consider adding `flame_it` as a feature in `Cargo.toml` 527s = note: see for more information about checking conditional configuration 527s 527s warning: unexpected `cfg` condition value: `flame_it` 527s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:23:12 527s | 527s 23 | #[cfg_attr(feature = "flame_it", flamer::flame)] 527s | ^^^^^^^^^^^^^^^^^^^^ 527s | 527s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 527s = help: consider adding `flame_it` as a feature in `Cargo.toml` 527s = note: see for more information about checking conditional configuration 527s 527s warning: unexpected `cfg` condition value: `flame_it` 527s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:250:12 527s | 527s 250 | #[cfg_attr(feature = "flame_it", flamer::flame)] 527s | ^^^^^^^^^^^^^^^^^^^^ 527s | 527s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 527s = help: consider adding `flame_it` as a feature in `Cargo.toml` 527s = note: see for more information about checking conditional configuration 527s 527s warning: unexpected `cfg` condition value: `flame_it` 527s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:568:12 527s | 527s 568 | #[cfg_attr(feature = "flame_it", flamer::flame)] 527s | ^^^^^^^^^^^^^^^^^^^^ 527s | 527s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 527s = help: consider adding `flame_it` as a feature in `Cargo.toml` 527s = note: see for more information about checking conditional configuration 527s 527s warning: unused import: `removed_by_x9` 527s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:17:41 527s | 527s 17 | use super::prepare::{not_removed_by_x9, removed_by_x9, IsolatingRunSequence}; 527s | ^^^^^^^^^^^^^ 527s | 527s = note: `#[warn(unused_imports)]` on by default 527s 527s warning: unexpected `cfg` condition value: `flame_it` 527s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/prepare.rs:41:12 527s | 527s 41 | #[cfg_attr(feature = "flame_it", flamer::flame)] 527s | ^^^^^^^^^^^^^^^^^^^^ 527s | 527s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 527s = help: consider adding `flame_it` as a feature in `Cargo.toml` 527s = note: see for more information about checking conditional configuration 527s 527s warning: unexpected `cfg` condition value: `flame_it` 527s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:157:16 527s | 527s 157 | #[cfg_attr(feature = "flame_it", flamer::flame)] 527s | ^^^^^^^^^^^^^^^^^^^^ 527s | 527s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 527s = help: consider adding `flame_it` as a feature in `Cargo.toml` 527s = note: see for more information about checking conditional configuration 527s 527s warning: unexpected `cfg` condition value: `flame_it` 527s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:172:16 527s | 527s 172 | #[cfg_attr(feature = "flame_it", flamer::flame)] 527s | ^^^^^^^^^^^^^^^^^^^^ 527s | 527s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 527s = help: consider adding `flame_it` as a feature in `Cargo.toml` 527s = note: see for more information about checking conditional configuration 527s 527s warning: unexpected `cfg` condition value: `flame_it` 527s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:187:15 527s | 527s 187 | #[cfg(feature = "flame_it")] 527s | ^^^^^^^^^^^^^^^^^^^^ 527s | 527s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 527s = help: consider adding `flame_it` as a feature in `Cargo.toml` 527s = note: see for more information about checking conditional configuration 527s 527s warning: unexpected `cfg` condition value: `flame_it` 527s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:263:15 527s | 527s 263 | #[cfg(feature = "flame_it")] 527s | ^^^^^^^^^^^^^^^^^^^^ 527s | 527s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 527s = help: consider adding `flame_it` as a feature in `Cargo.toml` 527s = note: see for more information about checking conditional configuration 527s 527s warning: unexpected `cfg` condition value: `flame_it` 527s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:193:19 527s | 527s 193 | #[cfg(feature = "flame_it")] 527s | ^^^^^^^^^^^^^^^^^^^^ 527s | 527s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 527s = help: consider adding `flame_it` as a feature in `Cargo.toml` 527s = note: see for more information about checking conditional configuration 527s 527s warning: unexpected `cfg` condition value: `flame_it` 527s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:198:19 527s | 527s 198 | #[cfg(feature = "flame_it")] 527s | ^^^^^^^^^^^^^^^^^^^^ 527s | 527s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 527s = help: consider adding `flame_it` as a feature in `Cargo.toml` 527s = note: see for more information about checking conditional configuration 527s 527s warning: unexpected `cfg` condition value: `flame_it` 527s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:308:16 527s | 527s 308 | #[cfg_attr(feature = "flame_it", flamer::flame)] 527s | ^^^^^^^^^^^^^^^^^^^^ 527s | 527s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 527s = help: consider adding `flame_it` as a feature in `Cargo.toml` 527s = note: see for more information about checking conditional configuration 527s 527s warning: unexpected `cfg` condition value: `flame_it` 527s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:322:16 527s | 527s 322 | #[cfg_attr(feature = "flame_it", flamer::flame)] 527s | ^^^^^^^^^^^^^^^^^^^^ 527s | 527s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 527s = help: consider adding `flame_it` as a feature in `Cargo.toml` 527s = note: see for more information about checking conditional configuration 527s 527s warning: unexpected `cfg` condition value: `flame_it` 527s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:381:16 527s | 527s 381 | #[cfg_attr(feature = "flame_it", flamer::flame)] 527s | ^^^^^^^^^^^^^^^^^^^^ 527s | 527s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 527s = help: consider adding `flame_it` as a feature in `Cargo.toml` 527s = note: see for more information about checking conditional configuration 527s 527s warning: unexpected `cfg` condition value: `flame_it` 527s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:389:16 527s | 527s 389 | #[cfg_attr(feature = "flame_it", flamer::flame)] 527s | ^^^^^^^^^^^^^^^^^^^^ 527s | 527s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 527s = help: consider adding `flame_it` as a feature in `Cargo.toml` 527s = note: see for more information about checking conditional configuration 527s 527s warning: unexpected `cfg` condition value: `flame_it` 527s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:400:16 527s | 527s 400 | #[cfg_attr(feature = "flame_it", flamer::flame)] 527s | ^^^^^^^^^^^^^^^^^^^^ 527s | 527s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 527s = help: consider adding `flame_it` as a feature in `Cargo.toml` 527s = note: see for more information about checking conditional configuration 527s 527s warning: unexpected `cfg` condition value: `flame_it` 527s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:540:16 527s | 527s 540 | #[cfg_attr(feature = "flame_it", flamer::flame)] 527s | ^^^^^^^^^^^^^^^^^^^^ 527s | 527s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 527s = help: consider adding `flame_it` as a feature in `Cargo.toml` 527s = note: see for more information about checking conditional configuration 527s 527s warning: method `text_range` is never used 527s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/prepare.rs:170:19 527s | 527s 168 | impl IsolatingRunSequence { 527s | ------------------------- method in this implementation 527s 169 | /// Returns the full range of text represented by this isolating run sequence 527s 170 | pub(crate) fn text_range(&self) -> Range { 527s | ^^^^^^^^^^ 527s | 527s = note: `#[warn(dead_code)]` on by default 527s 528s warning: `unicode-bidi` (lib) generated 20 warnings 528s Compiling idna v0.4.0 528s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=idna CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/idna-0.4.0 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='IDNA (Internationalizing Domain Names in Applications) and Punycode.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=idna CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url/' CARGO_PKG_RUST_VERSION=1.51 CARGO_PKG_VERSION=0.4.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.comYKcevBp/registry/idna-0.4.0 LD_LIBRARY_PATH=/tmp/tmp.comYKcevBp/target/debug/deps rustc --crate-name idna --edition=2018 /tmp/tmp.comYKcevBp/registry/idna-0.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=3ff44d6c025a8b1e -C extra-filename=-3ff44d6c025a8b1e --out-dir /tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.comYKcevBp/target/debug/deps --extern unicode_bidi=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps/libunicode_bidi-68e3c1f23a9ab195.rmeta --extern unicode_normalization=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps/libunicode_normalization-f9597fef3d5ad004.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.comYKcevBp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 530s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.comYKcevBp/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/serde_json-1.0.128 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A JSON serialization file format' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_json CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/json' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.128 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=128 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.comYKcevBp/target/debug/deps:/tmp/tmp.comYKcevBp/target/debug:/usr/lib/rust-1.80/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/build/serde_json-03fcbbe37514e5a9/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /tmp/tmp.comYKcevBp/target/debug/build/serde_json-45dbaedcf8b0634e/build-script-build` 530s [serde_json 1.0.128] cargo:rerun-if-changed=build.rs 530s [serde_json 1.0.128] cargo:rustc-check-cfg=cfg(fast_arithmetic, values("32", "64")) 530s [serde_json 1.0.128] cargo:rustc-cfg=fast_arithmetic="64" 530s Compiling form_urlencoded v1.2.1 530s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=form_urlencoded CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/form_urlencoded-1.2.1 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='Parser and serializer for the application/x-www-form-urlencoded syntax, as used by HTML forms.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=form_urlencoded CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url' CARGO_PKG_RUST_VERSION=1.51 CARGO_PKG_VERSION=1.2.1 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.comYKcevBp/registry/form_urlencoded-1.2.1 LD_LIBRARY_PATH=/tmp/tmp.comYKcevBp/target/debug/deps rustc --crate-name form_urlencoded --edition=2018 /tmp/tmp.comYKcevBp/registry/form_urlencoded-1.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=8265d29b860a2f59 -C extra-filename=-8265d29b860a2f59 --out-dir /tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.comYKcevBp/target/debug/deps --extern percent_encoding=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps/libpercent_encoding-af19804f494af81e.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.comYKcevBp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 530s warning: ambiguous wide pointer comparison, the comparison includes metadata which may not be expected 530s --> /usr/share/cargo/registry/form_urlencoded-1.2.1/src/lib.rs:414:35 530s | 530s 414 | debug_assert!(raw_utf8 == &*bytes as *const [u8]); 530s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 530s | 530s = note: `#[warn(ambiguous_wide_pointer_comparisons)]` on by default 530s help: use `std::ptr::addr_eq` or untyped pointers to only compare their addresses 530s | 530s 414 | debug_assert!(std::ptr::addr_eq(raw_utf8, &*bytes as *const [u8])); 530s | ++++++++++++++++++ ~ + 530s help: use explicit `std::ptr::eq` method to compare metadata and addresses 530s | 530s 414 | debug_assert!(std::ptr::eq(raw_utf8, &*bytes as *const [u8])); 530s | +++++++++++++ ~ + 530s 531s warning: `form_urlencoded` (lib) generated 1 warning 531s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.comYKcevBp/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/thiserror-1.0.65 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='derive(Error)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=thiserror CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/thiserror' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.65 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=65 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.comYKcevBp/target/debug/deps:/tmp/tmp.comYKcevBp/target/debug:/usr/lib/rust-1.80/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/build/thiserror-0298cb494475fc43/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /tmp/tmp.comYKcevBp/target/debug/build/thiserror-5ae1598216961940/build-script-build` 531s [thiserror 1.0.65] cargo:rerun-if-changed=build/probe.rs 531s [thiserror 1.0.65] cargo:rustc-check-cfg=cfg(error_generic_member_access) 531s [thiserror 1.0.65] cargo:rustc-check-cfg=cfg(thiserror_nightly_testing) 531s [thiserror 1.0.65] cargo:rerun-if-env-changed=RUSTC_BOOTSTRAP 531s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.comYKcevBp/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_OPENSSL_PROBE=1 CARGO_FEATURE_OPENSSL_SYS=1 CARGO_FEATURE_SSL=1 CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/curl-0.4.44 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Rust bindings to libcurl for making HTTP requests' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/curl-rust' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=curl CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/curl-rust' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.44 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=44 CARGO_PKG_VERSION_PRE='' DEBUG=true DEP_CURL_INCLUDE=/usr/include/mit-krb5 DEP_OPENSSL_CONF=OPENSSL_NO_IDEA,OPENSSL_NO_SSL3_METHOD DEP_OPENSSL_INCLUDE=/usr/include DEP_OPENSSL_VERSION_NUMBER=30300010 HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.comYKcevBp/target/debug/deps:/tmp/tmp.comYKcevBp/target/debug:/usr/lib/rust-1.80/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/build/curl-a64b52e97378b483/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /tmp/tmp.comYKcevBp/target/debug/build/curl-e57b92b7d19f9283/build-script-build` 531s Compiling thiserror-impl v1.0.65 531s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=thiserror_impl CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/thiserror-impl-1.0.65 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Implementation detail of the `thiserror` crate' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=thiserror-impl CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/dtolnay/thiserror' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.65 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=65 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.comYKcevBp/registry/thiserror-impl-1.0.65 LD_LIBRARY_PATH=/tmp/tmp.comYKcevBp/target/debug/deps rustc --crate-name thiserror_impl --edition=2021 /tmp/tmp.comYKcevBp/registry/thiserror-impl-1.0.65/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=851a57ea5355f629 -C extra-filename=-851a57ea5355f629 --out-dir /tmp/tmp.comYKcevBp/target/debug/deps -L dependency=/tmp/tmp.comYKcevBp/target/debug/deps --extern proc_macro2=/tmp/tmp.comYKcevBp/target/debug/deps/libproc_macro2-4a516245d9b6eb3e.rlib --extern quote=/tmp/tmp.comYKcevBp/target/debug/deps/libquote-fd34977375e679eb.rlib --extern syn=/tmp/tmp.comYKcevBp/target/debug/deps/libsyn-26a478576621d029.rlib --extern proc_macro --cap-lints warn` 535s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=curl_sys CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/curl-sys-0.4.67 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Native bindings to the libcurl library' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=curl-sys CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/curl-rust' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.67+curl-8.3.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=67 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.comYKcevBp/registry/curl-sys-0.4.67 LD_LIBRARY_PATH=/tmp/tmp.comYKcevBp/target/debug/deps OUT_DIR=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/build/curl-sys-ef4faf3e7f1e9bb4/out rustc --crate-name curl_sys --edition=2018 /tmp/tmp.comYKcevBp/registry/curl-sys-0.4.67/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="openssl-sys"' --cfg 'feature="ssl"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "force-system-lib-on-osx", "http2", "libnghttp2-sys", "mesalink", "ntlm", "openssl-sys", "poll_7_68_0", "protocol-ftp", "spnego", "ssl", "static-curl", "static-ssl", "upkeep_7_62_0"))' -C metadata=96f0e4ead81037ba -C extra-filename=-96f0e4ead81037ba --out-dir /tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.comYKcevBp/target/debug/deps --extern libc=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps/liblibc-02fb1851b9eeda9e.rmeta --extern openssl_sys=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps/libopenssl_sys-a8f8b934452310e1.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.comYKcevBp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes -L native=/usr/lib/aarch64-linux-gnu -l curl` 535s warning: unexpected `cfg` condition name: `link_libnghttp2` 535s --> /usr/share/cargo/registry/curl-sys-0.4.67/lib.rs:5:7 535s | 535s 5 | #[cfg(link_libnghttp2)] 535s | ^^^^^^^^^^^^^^^ 535s | 535s = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` 535s = help: consider using a Cargo feature instead 535s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 535s [lints.rust] 535s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(link_libnghttp2)'] } 535s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(link_libnghttp2)");` to the top of the `build.rs` 535s = note: see for more information about checking conditional configuration 535s = note: `#[warn(unexpected_cfgs)]` on by default 535s 535s warning: unexpected `cfg` condition name: `link_libz` 535s --> /usr/share/cargo/registry/curl-sys-0.4.67/lib.rs:7:7 535s | 535s 7 | #[cfg(link_libz)] 535s | ^^^^^^^^^ 535s | 535s = help: consider using a Cargo feature instead 535s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 535s [lints.rust] 535s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(link_libz)'] } 535s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(link_libz)");` to the top of the `build.rs` 535s = note: see for more information about checking conditional configuration 535s 535s warning: unexpected `cfg` condition name: `link_openssl` 535s --> /usr/share/cargo/registry/curl-sys-0.4.67/lib.rs:9:7 535s | 535s 9 | #[cfg(link_openssl)] 535s | ^^^^^^^^^^^^ 535s | 535s = help: consider using a Cargo feature instead 535s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 535s [lints.rust] 535s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(link_openssl)'] } 535s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(link_openssl)");` to the top of the `build.rs` 535s = note: see for more information about checking conditional configuration 535s 535s warning: unexpected `cfg` condition value: `rustls` 535s --> /usr/share/cargo/registry/curl-sys-0.4.67/lib.rs:11:7 535s | 535s 11 | #[cfg(feature = "rustls")] 535s | ^^^^^^^^^^^^^^^^^^ 535s | 535s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `libnghttp2-sys`, `mesalink`, `ntlm`, `openssl-sys`, `poll_7_68_0`, `protocol-ftp`, `spnego`, `ssl`, `static-curl`, `static-ssl`, and `upkeep_7_62_0` 535s = help: consider adding `rustls` as a feature in `Cargo.toml` 535s = note: see for more information about checking conditional configuration 535s 535s warning: unexpected `cfg` condition name: `libcurl_vendored` 535s --> /usr/share/cargo/registry/curl-sys-0.4.67/lib.rs:1172:10 535s | 535s 1172 | cfg!(libcurl_vendored) 535s | ^^^^^^^^^^^^^^^^ 535s | 535s = help: consider using a Cargo feature instead 535s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 535s [lints.rust] 535s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libcurl_vendored)'] } 535s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libcurl_vendored)");` to the top of the `build.rs` 535s = note: see for more information about checking conditional configuration 535s 535s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=serde CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/serde-1.0.215 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.215 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=215 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.comYKcevBp/registry/serde-1.0.215 LD_LIBRARY_PATH=/tmp/tmp.comYKcevBp/target/debug/deps OUT_DIR=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/build/serde-1c3cce12be20e1c3/out rustc --crate-name serde --edition=2018 /tmp/tmp.comYKcevBp/registry/serde-1.0.215/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="serde_derive"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "derive", "rc", "serde_derive", "std", "unstable"))' -C metadata=1b2419f5e053133f -C extra-filename=-1b2419f5e053133f --out-dir /tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.comYKcevBp/target/debug/deps --extern serde_derive=/tmp/tmp.comYKcevBp/target/debug/deps/libserde_derive-73f91af1ac7dcfc0.so --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.comYKcevBp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes --cfg no_core_error --check-cfg 'cfg(no_core_cstr)' --check-cfg 'cfg(no_core_error)' --check-cfg 'cfg(no_core_net)' --check-cfg 'cfg(no_core_num_saturating)' --check-cfg 'cfg(no_core_try_from)' --check-cfg 'cfg(no_diagnostic_namespace)' --check-cfg 'cfg(no_float_copysign)' --check-cfg 'cfg(no_num_nonzero_signed)' --check-cfg 'cfg(no_relaxed_trait_bounds)' --check-cfg 'cfg(no_serde_derive)' --check-cfg 'cfg(no_std_atomic)' --check-cfg 'cfg(no_std_atomic64)' --check-cfg 'cfg(no_systemtime_checked_add)' --check-cfg 'cfg(no_target_has_atomic)'` 535s warning: `curl-sys` (lib) generated 5 warnings 535s Compiling socket2 v0.5.7 535s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=socket2 CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/socket2-0.5.7 CARGO_PKG_AUTHORS='Alex Crichton :Thomas de Zeeuw ' CARGO_PKG_DESCRIPTION='Utilities for handling networking sockets with a maximal amount of configuration 535s possible intended. 535s ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/socket2' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=socket2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/socket2' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.5.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.comYKcevBp/registry/socket2-0.5.7 LD_LIBRARY_PATH=/tmp/tmp.comYKcevBp/target/debug/deps rustc --crate-name socket2 --edition=2021 /tmp/tmp.comYKcevBp/registry/socket2-0.5.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("all"))' -C metadata=f473deb682c3b8d8 -C extra-filename=-f473deb682c3b8d8 --out-dir /tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.comYKcevBp/target/debug/deps --extern libc=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps/liblibc-02fb1851b9eeda9e.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.comYKcevBp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 536s Compiling itoa v1.0.9 536s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=itoa CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/itoa-1.0.9 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Fast integer primitive to string conversion' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=itoa CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/itoa' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=1.0.9 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.comYKcevBp/registry/itoa-1.0.9 LD_LIBRARY_PATH=/tmp/tmp.comYKcevBp/target/debug/deps rustc --crate-name itoa --edition=2018 /tmp/tmp.comYKcevBp/registry/itoa-1.0.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("no-panic"))' -C metadata=b84b4181b47c00cc -C extra-filename=-b84b4181b47c00cc --out-dir /tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.comYKcevBp/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.comYKcevBp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 536s Compiling memchr v2.7.4 536s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=memchr CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/memchr-2.7.4 CARGO_PKG_AUTHORS='Andrew Gallant :bluss' CARGO_PKG_DESCRIPTION='Provides extremely fast (uses SIMD on x86_64, aarch64 and wasm32) routines for 536s 1, 2 or 3 byte search and single substring search. 536s ' CARGO_PKG_HOMEPAGE='https://github.com/BurntSushi/memchr' CARGO_PKG_LICENSE='Unlicense OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=memchr CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/BurntSushi/memchr' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=2.7.4 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.comYKcevBp/registry/memchr-2.7.4 LD_LIBRARY_PATH=/tmp/tmp.comYKcevBp/target/debug/deps rustc --crate-name memchr --edition=2021 /tmp/tmp.comYKcevBp/registry/memchr-2.7.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "compiler_builtins", "core", "default", "libc", "logging", "rustc-dep-of-std", "std", "use_std"))' -C metadata=0e842c91a30c284d -C extra-filename=-0e842c91a30c284d --out-dir /tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.comYKcevBp/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.comYKcevBp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 537s warning: struct `SensibleMoveMask` is never constructed 537s --> /usr/share/cargo/registry/memchr-2.7.4/src/vector.rs:118:19 537s | 537s 118 | pub(crate) struct SensibleMoveMask(u32); 537s | ^^^^^^^^^^^^^^^^ 537s | 537s = note: `#[warn(dead_code)]` on by default 537s 537s warning: method `get_for_offset` is never used 537s --> /usr/share/cargo/registry/memchr-2.7.4/src/vector.rs:126:8 537s | 537s 120 | impl SensibleMoveMask { 537s | --------------------- method in this implementation 537s ... 537s 126 | fn get_for_offset(self) -> u32 { 537s | ^^^^^^^^^^^^^^ 537s 538s warning: `memchr` (lib) generated 2 warnings 538s Compiling openssl-probe v0.1.2 538s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=openssl_probe CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/openssl-probe-0.1.2 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Tool for helping to find SSL certificate locations on the system for OpenSSL 538s ' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/openssl-probe' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-probe CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/openssl-probe' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.comYKcevBp/registry/openssl-probe-0.1.2 LD_LIBRARY_PATH=/tmp/tmp.comYKcevBp/target/debug/deps rustc --crate-name openssl_probe --edition=2015 /tmp/tmp.comYKcevBp/registry/openssl-probe-0.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=fdc99d538024de77 -C extra-filename=-fdc99d538024de77 --out-dir /tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.comYKcevBp/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.comYKcevBp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 538s Compiling ryu v1.0.15 538s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=ryu CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/ryu-1.0.15 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Fast floating point to string conversion' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR BSL-1.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=ryu CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/ryu' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=1.0.15 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=15 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.comYKcevBp/registry/ryu-1.0.15 LD_LIBRARY_PATH=/tmp/tmp.comYKcevBp/target/debug/deps rustc --crate-name ryu --edition=2018 /tmp/tmp.comYKcevBp/registry/ryu-1.0.15/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("no-panic", "small"))' -C metadata=af0108238ba63a9b -C extra-filename=-af0108238ba63a9b --out-dir /tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.comYKcevBp/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.comYKcevBp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 538s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=curl CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/curl-0.4.44 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Rust bindings to libcurl for making HTTP requests' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/curl-rust' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=curl CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/curl-rust' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.44 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=44 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.comYKcevBp/registry/curl-0.4.44 LD_LIBRARY_PATH=/tmp/tmp.comYKcevBp/target/debug/deps OUT_DIR=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/build/curl-a64b52e97378b483/out rustc --crate-name curl --edition=2018 /tmp/tmp.comYKcevBp/registry/curl-0.4.44/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="openssl-probe"' --cfg 'feature="openssl-sys"' --cfg 'feature="ssl"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "force-system-lib-on-osx", "http2", "openssl-probe", "openssl-sys", "ssl", "static-curl", "static-ssl"))' -C metadata=e0bca678c2e325d2 -C extra-filename=-e0bca678c2e325d2 --out-dir /tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.comYKcevBp/target/debug/deps --extern curl_sys=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps/libcurl_sys-96f0e4ead81037ba.rmeta --extern libc=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps/liblibc-02fb1851b9eeda9e.rmeta --extern openssl_probe=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps/libopenssl_probe-fdc99d538024de77.rmeta --extern openssl_sys=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps/libopenssl_sys-a8f8b934452310e1.rmeta --extern socket2=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps/libsocket2-f473deb682c3b8d8.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.comYKcevBp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes -L native=/usr/lib/aarch64-linux-gnu` 538s warning: unexpected `cfg` condition value: `upkeep_7_62_0` 538s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handle.rs:1411:11 538s | 538s 1411 | #[cfg(feature = "upkeep_7_62_0")] 538s | ^^^^^^^^^^^^^^^^^^^^^^^^^ 538s | 538s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 538s = help: consider adding `upkeep_7_62_0` as a feature in `Cargo.toml` 538s = note: see for more information about checking conditional configuration 538s = note: `#[warn(unexpected_cfgs)]` on by default 538s 538s warning: unexpected `cfg` condition value: `upkeep_7_62_0` 538s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handle.rs:1665:11 538s | 538s 1665 | #[cfg(feature = "upkeep_7_62_0")] 538s | ^^^^^^^^^^^^^^^^^^^^^^^^^ 538s | 538s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 538s = help: consider adding `upkeep_7_62_0` as a feature in `Cargo.toml` 538s = note: see for more information about checking conditional configuration 538s 538s warning: unexpected `cfg` condition name: `need_openssl_probe` 538s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:674:11 538s | 538s 674 | #[cfg(need_openssl_probe)] 538s | ^^^^^^^^^^^^^^^^^^ 538s | 538s = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` 538s = help: consider using a Cargo feature instead 538s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 538s [lints.rust] 538s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(need_openssl_probe)'] } 538s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(need_openssl_probe)");` to the top of the `build.rs` 538s = note: see for more information about checking conditional configuration 538s 538s warning: unexpected `cfg` condition name: `need_openssl_probe` 538s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:696:15 538s | 538s 696 | #[cfg(not(need_openssl_probe))] 538s | ^^^^^^^^^^^^^^^^^^ 538s | 538s = help: consider using a Cargo feature instead 538s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 538s [lints.rust] 538s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(need_openssl_probe)'] } 538s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(need_openssl_probe)");` to the top of the `build.rs` 538s = note: see for more information about checking conditional configuration 538s 538s warning: unexpected `cfg` condition value: `upkeep_7_62_0` 538s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:3176:11 538s | 538s 3176 | #[cfg(feature = "upkeep_7_62_0")] 538s | ^^^^^^^^^^^^^^^^^^^^^^^^^ 538s | 538s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 538s = help: consider adding `upkeep_7_62_0` as a feature in `Cargo.toml` 538s = note: see for more information about checking conditional configuration 538s 538s warning: unexpected `cfg` condition value: `poll_7_68_0` 538s --> /usr/share/cargo/registry/curl-0.4.44/src/multi.rs:114:7 538s | 538s 114 | #[cfg(feature = "poll_7_68_0")] 538s | ^^^^^^^^^^^^^^^^^^^^^^^ 538s | 538s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 538s = help: consider adding `poll_7_68_0` as a feature in `Cargo.toml` 538s = note: see for more information about checking conditional configuration 538s 539s warning: unexpected `cfg` condition value: `poll_7_68_0` 539s --> /usr/share/cargo/registry/curl-0.4.44/src/multi.rs:120:7 539s | 539s 120 | #[cfg(feature = "poll_7_68_0")] 539s | ^^^^^^^^^^^^^^^^^^^^^^^ 539s | 539s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 539s = help: consider adding `poll_7_68_0` as a feature in `Cargo.toml` 539s = note: see for more information about checking conditional configuration 539s 539s warning: unexpected `cfg` condition value: `poll_7_68_0` 539s --> /usr/share/cargo/registry/curl-0.4.44/src/multi.rs:123:7 539s | 539s 123 | #[cfg(feature = "poll_7_68_0")] 539s | ^^^^^^^^^^^^^^^^^^^^^^^ 539s | 539s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 539s = help: consider adding `poll_7_68_0` as a feature in `Cargo.toml` 539s = note: see for more information about checking conditional configuration 539s 539s warning: unexpected `cfg` condition value: `poll_7_68_0` 539s --> /usr/share/cargo/registry/curl-0.4.44/src/multi.rs:818:7 539s | 539s 818 | #[cfg(feature = "poll_7_68_0")] 539s | ^^^^^^^^^^^^^^^^^^^^^^^ 539s | 539s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 539s = help: consider adding `poll_7_68_0` as a feature in `Cargo.toml` 539s = note: see for more information about checking conditional configuration 539s 539s warning: unexpected `cfg` condition value: `poll_7_68_0` 539s --> /usr/share/cargo/registry/curl-0.4.44/src/multi.rs:662:11 539s | 539s 662 | #[cfg(feature = "poll_7_68_0")] 539s | ^^^^^^^^^^^^^^^^^^^^^^^ 539s | 539s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 539s = help: consider adding `poll_7_68_0` as a feature in `Cargo.toml` 539s = note: see for more information about checking conditional configuration 539s 539s warning: unexpected `cfg` condition value: `poll_7_68_0` 539s --> /usr/share/cargo/registry/curl-0.4.44/src/multi.rs:680:11 539s | 539s 680 | #[cfg(feature = "poll_7_68_0")] 539s | ^^^^^^^^^^^^^^^^^^^^^^^ 539s | 539s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 539s = help: consider adding `poll_7_68_0` as a feature in `Cargo.toml` 539s = note: see for more information about checking conditional configuration 539s 539s warning: unexpected `cfg` condition name: `need_openssl_init` 539s --> /usr/share/cargo/registry/curl-0.4.44/src/lib.rs:97:15 539s | 539s 97 | #[cfg(need_openssl_init)] 539s | ^^^^^^^^^^^^^^^^^ 539s | 539s = help: consider using a Cargo feature instead 539s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 539s [lints.rust] 539s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(need_openssl_init)'] } 539s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(need_openssl_init)");` to the top of the `build.rs` 539s = note: see for more information about checking conditional configuration 539s 539s warning: unexpected `cfg` condition name: `need_openssl_init` 539s --> /usr/share/cargo/registry/curl-0.4.44/src/lib.rs:99:15 539s | 539s 99 | #[cfg(need_openssl_init)] 539s | ^^^^^^^^^^^^^^^^^ 539s | 539s = help: consider using a Cargo feature instead 539s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 539s [lints.rust] 539s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(need_openssl_init)'] } 539s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(need_openssl_init)");` to the top of the `build.rs` 539s = note: see for more information about checking conditional configuration 539s 539s warning: calls to `std::mem::drop` with a reference instead of an owned value does nothing 539s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:114:9 539s | 539s 114 | drop(data); 539s | ^^^^^----^ 539s | | 539s | argument has type `&mut [u8]` 539s | 539s = note: `#[warn(dropping_references)]` on by default 539s help: use `let _ = ...` to ignore the expression or result 539s | 539s 114 - drop(data); 539s 114 + let _ = data; 539s | 539s 539s warning: calls to `std::mem::drop` with a value that implements `Copy` does nothing 539s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:138:9 539s | 539s 138 | drop(whence); 539s | ^^^^^------^ 539s | | 539s | argument has type `SeekFrom` 539s | 539s = note: `#[warn(dropping_copy_types)]` on by default 539s help: use `let _ = ...` to ignore the expression or result 539s | 539s 138 - drop(whence); 539s 138 + let _ = whence; 539s | 539s 539s warning: calls to `std::mem::drop` with a reference instead of an owned value does nothing 539s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:188:9 539s | 539s 188 | drop(data); 539s | ^^^^^----^ 539s | | 539s | argument has type `&[u8]` 539s | 539s help: use `let _ = ...` to ignore the expression or result 539s | 539s 188 - drop(data); 539s 188 + let _ = data; 539s | 539s 539s warning: calls to `std::mem::drop` with a value that implements `Copy` does nothing 539s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:224:9 539s | 539s 224 | drop((dltotal, dlnow, ultotal, ulnow)); 539s | ^^^^^--------------------------------^ 539s | | 539s | argument has type `(f64, f64, f64, f64)` 539s | 539s help: use `let _ = ...` to ignore the expression or result 539s | 539s 224 - drop((dltotal, dlnow, ultotal, ulnow)); 539s 224 + let _ = (dltotal, dlnow, ultotal, ulnow); 539s | 539s 541s warning: `curl` (lib) generated 17 warnings 541s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=thiserror CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/thiserror-1.0.65 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='derive(Error)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=thiserror CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/thiserror' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.65 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=65 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.comYKcevBp/registry/thiserror-1.0.65 LD_LIBRARY_PATH=/tmp/tmp.comYKcevBp/target/debug/deps OUT_DIR=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/build/thiserror-0298cb494475fc43/out rustc --crate-name thiserror --edition=2021 /tmp/tmp.comYKcevBp/registry/thiserror-1.0.65/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=53dc2e0b60ee64cc -C extra-filename=-53dc2e0b60ee64cc --out-dir /tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.comYKcevBp/target/debug/deps --extern thiserror_impl=/tmp/tmp.comYKcevBp/target/debug/deps/libthiserror_impl-851a57ea5355f629.so --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.comYKcevBp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes --check-cfg 'cfg(error_generic_member_access)' --check-cfg 'cfg(thiserror_nightly_testing)'` 541s Compiling url v2.5.2 541s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=url CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/url-2.5.2 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='URL library for Rust, based on the WHATWG URL Standard' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=url CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=2.5.2 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.comYKcevBp/registry/url-2.5.2 LD_LIBRARY_PATH=/tmp/tmp.comYKcevBp/target/debug/deps rustc --crate-name url --edition=2018 /tmp/tmp.comYKcevBp/registry/url-2.5.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "expose_internals", "serde"))' -C metadata=6202891dc6ed0e80 -C extra-filename=-6202891dc6ed0e80 --out-dir /tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.comYKcevBp/target/debug/deps --extern form_urlencoded=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps/libform_urlencoded-8265d29b860a2f59.rmeta --extern idna=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps/libidna-3ff44d6c025a8b1e.rmeta --extern percent_encoding=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps/libpercent_encoding-af19804f494af81e.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.comYKcevBp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 541s warning: unexpected `cfg` condition value: `debugger_visualizer` 541s --> /usr/share/cargo/registry/url-2.5.2/src/lib.rs:139:5 541s | 541s 139 | feature = "debugger_visualizer", 541s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 541s | 541s = note: expected values for `feature` are: `default`, `expose_internals`, and `serde` 541s = help: consider adding `debugger_visualizer` as a feature in `Cargo.toml` 541s = note: see for more information about checking conditional configuration 541s = note: `#[warn(unexpected_cfgs)]` on by default 541s 542s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=serde_json CARGO_MANIFEST_DIR=/tmp/tmp.comYKcevBp/registry/serde_json-1.0.128 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A JSON serialization file format' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_json CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/json' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.128 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=128 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.comYKcevBp/registry/serde_json-1.0.128 LD_LIBRARY_PATH=/tmp/tmp.comYKcevBp/target/debug/deps OUT_DIR=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/build/serde_json-03fcbbe37514e5a9/out rustc --crate-name serde_json --edition=2021 /tmp/tmp.comYKcevBp/registry/serde_json-1.0.128/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "arbitrary_precision", "default", "float_roundtrip", "indexmap", "preserve_order", "raw_value", "std", "unbounded_depth"))' -C metadata=2daa8fea230402fe -C extra-filename=-2daa8fea230402fe --out-dir /tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.comYKcevBp/target/debug/deps --extern itoa=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps/libitoa-b84b4181b47c00cc.rmeta --extern memchr=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps/libmemchr-0e842c91a30c284d.rmeta --extern ryu=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps/libryu-af0108238ba63a9b.rmeta --extern serde=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps/libserde-1b2419f5e053133f.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.comYKcevBp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes --cfg 'fast_arithmetic="64"' --check-cfg 'cfg(fast_arithmetic, values("32", "64"))'` 543s warning: `url` (lib) generated 1 warning 544s Compiling crates-io v0.39.2 (/usr/share/cargo/registry/crates-io-0.39.2) 544s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=crates_io CARGO_MANIFEST_DIR=/usr/share/cargo/registry/crates-io-0.39.2 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Helpers for interacting with crates.io 544s ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crates-io CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/rust-lang/cargo' CARGO_PKG_RUST_VERSION=1.73 CARGO_PKG_VERSION=0.39.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=39 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/usr/share/cargo/registry/crates-io-0.39.2 LD_LIBRARY_PATH=/tmp/tmp.comYKcevBp/target/debug/deps rustc --crate-name crates_io --edition=2021 lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 '--allow=clippy::all' '--warn=clippy::self_named_module_files' --warn=rust_2018_idioms '--allow=rustdoc::private_intra_doc_links' '--warn=clippy::print_stdout' '--warn=clippy::print_stderr' '--warn=clippy::disallowed_methods' '--warn=clippy::dbg_macro' --test --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=157839a777df49b1 -C extra-filename=-157839a777df49b1 --out-dir /tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -C incremental=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/incremental -L dependency=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.comYKcevBp/target/debug/deps --extern curl=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps/libcurl-e0bca678c2e325d2.rlib --extern percent_encoding=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps/libpercent_encoding-af19804f494af81e.rlib --extern serde=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps/libserde-1b2419f5e053133f.rlib --extern serde_json=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps/libserde_json-2daa8fea230402fe.rlib --extern thiserror=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps/libthiserror-53dc2e0b60ee64cc.rlib --extern url=/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps/liburl-6202891dc6ed0e80.rlib -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.comYKcevBp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes -L native=/usr/lib/aarch64-linux-gnu` 546s Finished `test` profile [unoptimized + debuginfo] target(s) in 36.57s 546s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_MANIFEST_DIR=/usr/share/cargo/registry/crates-io-0.39.2 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Helpers for interacting with crates.io 546s ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crates-io CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/rust-lang/cargo' CARGO_PKG_RUST_VERSION=1.73 CARGO_PKG_VERSION=0.39.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=39 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps:/tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug:/usr/lib/rust-1.80/lib/rustlib/aarch64-unknown-linux-gnu/lib' /tmp/tmp.comYKcevBp/target/aarch64-unknown-linux-gnu/debug/deps/crates_io-157839a777df49b1` 546s 546s running 0 tests 546s 546s test result: ok. 0 passed; 0 failed; 0 ignored; 0 measured; 0 filtered out; finished in 0.00s 546s 546s autopkgtest [14:21:33]: test librust-crates-io-dev:default: -----------------------] 547s librust-crates-io-dev:default PASS 547s autopkgtest [14:21:34]: test librust-crates-io-dev:default: - - - - - - - - - - results - - - - - - - - - - 548s autopkgtest [14:21:35]: test librust-crates-io-dev:: preparing testbed 549s Reading package lists... 550s Building dependency tree... 550s Reading state information... 550s Starting pkgProblemResolver with broken count: 0 550s Starting 2 pkgProblemResolver with broken count: 0 550s Done 551s The following NEW packages will be installed: 551s autopkgtest-satdep 551s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 551s Need to get 0 B/728 B of archives. 551s After this operation, 0 B of additional disk space will be used. 551s Get:1 /tmp/autopkgtest.mypfiN/3-autopkgtest-satdep.deb autopkgtest-satdep arm64 0 [728 B] 552s Selecting previously unselected package autopkgtest-satdep. 552s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 92080 files and directories currently installed.) 552s Preparing to unpack .../3-autopkgtest-satdep.deb ... 552s Unpacking autopkgtest-satdep (0) ... 552s Setting up autopkgtest-satdep (0) ... 555s (Reading database ... 92080 files and directories currently installed.) 555s Removing autopkgtest-satdep (0) ... 556s autopkgtest [14:21:43]: test librust-crates-io-dev:: /usr/share/cargo/bin/cargo-auto-test crates-io 0.39.2 --all-targets --no-default-features 556s autopkgtest [14:21:43]: test librust-crates-io-dev:: [----------------------- 556s debian cargo wrapper: options, profiles, parallel, lto: ['parallel=2'] [] ['-j2'] 0 556s debian cargo wrapper: rust_type, gnu_type: aarch64-unknown-linux-gnu, aarch64-linux-gnu 556s debian cargo wrapper: unsetting RUSTFLAGS and assuming it will be (or already was) added to $CARGO_HOME/config.toml 556s debian cargo wrapper: linking /usr/share/cargo/registry/* into /tmp/tmp.rqQ09IIlP5/registry/ 556s debian cargo wrapper: options, profiles, parallel, lto: ['parallel=2'] [] ['-j2'] 0 556s debian cargo wrapper: rust_type, gnu_type: aarch64-unknown-linux-gnu, aarch64-linux-gnu 556s debian cargo wrapper: unsetting RUSTFLAGS and assuming it will be (or already was) added to $CARGO_HOME/config.toml 556s debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', '-Zavoid-dev-deps', 'test', '--verbose', '--verbose', '-j2', '--target', 'aarch64-unknown-linux-gnu', '--all-targets', '--no-default-features'],) {} 557s Compiling proc-macro2 v1.0.86 557s Compiling shlex v1.3.0 557s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/proc-macro2-1.0.86 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.rqQ09IIlP5/registry/proc-macro2-1.0.86 LD_LIBRARY_PATH=/tmp/tmp.rqQ09IIlP5/target/debug/deps rustc --crate-name build_script_build --edition=2021 /tmp/tmp.rqQ09IIlP5/registry/proc-macro2-1.0.86/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "nightly", "proc-macro", "span-locations"))' -C metadata=d657a45f39f3db31 -C extra-filename=-d657a45f39f3db31 --out-dir /tmp/tmp.rqQ09IIlP5/target/debug/build/proc-macro2-d657a45f39f3db31 -L dependency=/tmp/tmp.rqQ09IIlP5/target/debug/deps --cap-lints warn` 557s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=shlex CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/shlex-1.3.0 CARGO_PKG_AUTHORS='comex :Fenhl :Adrian Taylor :Alex Touchet :Daniel Parks :Garrett Berg ' CARGO_PKG_DESCRIPTION='Split a string into shell words, like Python'\''s shlex.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=shlex CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/comex/rust-shlex' CARGO_PKG_RUST_VERSION=1.46.0 CARGO_PKG_VERSION=1.3.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.rqQ09IIlP5/registry/shlex-1.3.0 LD_LIBRARY_PATH=/tmp/tmp.rqQ09IIlP5/target/debug/deps rustc --crate-name shlex --edition=2015 /tmp/tmp.rqQ09IIlP5/registry/shlex-1.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=ac972e65eea55f43 -C extra-filename=-ac972e65eea55f43 --out-dir /tmp/tmp.rqQ09IIlP5/target/debug/deps -L dependency=/tmp/tmp.rqQ09IIlP5/target/debug/deps --cap-lints warn` 557s warning: unexpected `cfg` condition name: `manual_codegen_check` 557s --> /tmp/tmp.rqQ09IIlP5/registry/shlex-1.3.0/src/bytes.rs:353:12 557s | 557s 353 | #[cfg_attr(manual_codegen_check, inline(never))] 557s | ^^^^^^^^^^^^^^^^^^^^ 557s | 557s = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` 557s = help: consider using a Cargo feature instead 557s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 557s [lints.rust] 557s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(manual_codegen_check)'] } 557s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(manual_codegen_check)");` to the top of the `build.rs` 557s = note: see for more information about checking conditional configuration 557s = note: `#[warn(unexpected_cfgs)]` on by default 557s 557s warning: `shlex` (lib) generated 1 warning 557s Compiling cc v1.1.14 557s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=cc CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/cc-1.1.14 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A build-time dependency for Cargo build scripts to assist in invoking the native 557s C compiler to compile native C code into a static archive to be linked into Rust 557s code. 557s ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/cc-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/cc-rs' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=1.1.14 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=14 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.rqQ09IIlP5/registry/cc-1.1.14 LD_LIBRARY_PATH=/tmp/tmp.rqQ09IIlP5/target/debug/deps rustc --crate-name cc --edition=2018 /tmp/tmp.rqQ09IIlP5/registry/cc-1.1.14/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("jobserver", "parallel"))' -C metadata=16cef95218b278db -C extra-filename=-16cef95218b278db --out-dir /tmp/tmp.rqQ09IIlP5/target/debug/deps -L dependency=/tmp/tmp.rqQ09IIlP5/target/debug/deps --extern shlex=/tmp/tmp.rqQ09IIlP5/target/debug/deps/libshlex-ac972e65eea55f43.rmeta --cap-lints warn` 557s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_PROC_MACRO=1 CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/proc-macro2-1.0.86 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.rqQ09IIlP5/target/debug/deps:/tmp/tmp.rqQ09IIlP5/target/debug:/usr/lib/rust-1.80/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.rqQ09IIlP5/target/debug/build/proc-macro2-c947e554e6735af6/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /tmp/tmp.rqQ09IIlP5/target/debug/build/proc-macro2-d657a45f39f3db31/build-script-build` 557s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(fuzzing) 557s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_is_available) 557s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_literal_byte_character) 557s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_literal_c_string) 557s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_source_text) 557s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(proc_macro_span) 557s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(procmacro2_backtrace) 557s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(procmacro2_nightly_testing) 557s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(procmacro2_semver_exempt) 557s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(randomize_layout) 557s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(span_locations) 557s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(super_unstable) 557s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(wrap_proc_macro) 557s [proc-macro2 1.0.86] cargo:rerun-if-changed=build/probe.rs 557s [proc-macro2 1.0.86] cargo:rustc-cfg=wrap_proc_macro 557s [proc-macro2 1.0.86] cargo:rerun-if-env-changed=RUSTC_BOOTSTRAP 557s Compiling pkg-config v0.3.27 557s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=pkg_config CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/pkg-config-0.3.27 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A library to run the pkg-config system tool at build time in order to be used in 557s Cargo build scripts. 557s ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pkg-config CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/pkg-config-rs' CARGO_PKG_RUST_VERSION=1.30 CARGO_PKG_VERSION=0.3.27 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=27 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.rqQ09IIlP5/registry/pkg-config-0.3.27 LD_LIBRARY_PATH=/tmp/tmp.rqQ09IIlP5/target/debug/deps rustc --crate-name pkg_config --edition=2015 /tmp/tmp.rqQ09IIlP5/registry/pkg-config-0.3.27/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=581ab51f2cb5b1c9 -C extra-filename=-581ab51f2cb5b1c9 --out-dir /tmp/tmp.rqQ09IIlP5/target/debug/deps -L dependency=/tmp/tmp.rqQ09IIlP5/target/debug/deps --cap-lints warn` 557s warning: unreachable expression 557s --> /tmp/tmp.rqQ09IIlP5/registry/pkg-config-0.3.27/src/lib.rs:410:9 557s | 557s 406 | return true; 557s | ----------- any code following this expression is unreachable 557s ... 557s 410 | / match self.targetted_env_var("PKG_CONFIG_ALLOW_CROSS") { 557s 411 | | // don't use pkg-config if explicitly disabled 557s 412 | | Some(ref val) if val == "0" => false, 557s 413 | | Some(_) => true, 557s ... | 557s 419 | | } 557s 420 | | } 557s | |_________^ unreachable expression 557s | 557s = note: `#[warn(unreachable_code)]` on by default 557s 559s warning: `pkg-config` (lib) generated 1 warning 559s Compiling unicode-ident v1.0.13 559s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=unicode_ident CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/unicode-ident-1.0.13 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Determine whether characters have the XID_Start or XID_Continue properties according to Unicode Standard Annex #31' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='(MIT OR Apache-2.0) AND Unicode-DFS-2016' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-ident CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/unicode-ident' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.13 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=13 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.rqQ09IIlP5/registry/unicode-ident-1.0.13 LD_LIBRARY_PATH=/tmp/tmp.rqQ09IIlP5/target/debug/deps rustc --crate-name unicode_ident --edition=2018 /tmp/tmp.rqQ09IIlP5/registry/unicode-ident-1.0.13/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=f7bd2b4475e39c25 -C extra-filename=-f7bd2b4475e39c25 --out-dir /tmp/tmp.rqQ09IIlP5/target/debug/deps -L dependency=/tmp/tmp.rqQ09IIlP5/target/debug/deps --cap-lints warn` 559s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=proc_macro2 CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/proc-macro2-1.0.86 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.rqQ09IIlP5/registry/proc-macro2-1.0.86 LD_LIBRARY_PATH=/tmp/tmp.rqQ09IIlP5/target/debug/deps OUT_DIR=/tmp/tmp.rqQ09IIlP5/target/debug/build/proc-macro2-c947e554e6735af6/out rustc --crate-name proc_macro2 --edition=2021 /tmp/tmp.rqQ09IIlP5/registry/proc-macro2-1.0.86/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "nightly", "proc-macro", "span-locations"))' -C metadata=4a516245d9b6eb3e -C extra-filename=-4a516245d9b6eb3e --out-dir /tmp/tmp.rqQ09IIlP5/target/debug/deps -L dependency=/tmp/tmp.rqQ09IIlP5/target/debug/deps --extern unicode_ident=/tmp/tmp.rqQ09IIlP5/target/debug/deps/libunicode_ident-f7bd2b4475e39c25.rmeta --cap-lints warn --cfg wrap_proc_macro --check-cfg 'cfg(fuzzing)' --check-cfg 'cfg(no_is_available)' --check-cfg 'cfg(no_literal_byte_character)' --check-cfg 'cfg(no_literal_c_string)' --check-cfg 'cfg(no_source_text)' --check-cfg 'cfg(proc_macro_span)' --check-cfg 'cfg(procmacro2_backtrace)' --check-cfg 'cfg(procmacro2_nightly_testing)' --check-cfg 'cfg(procmacro2_semver_exempt)' --check-cfg 'cfg(randomize_layout)' --check-cfg 'cfg(span_locations)' --check-cfg 'cfg(super_unstable)' --check-cfg 'cfg(wrap_proc_macro)'` 561s Compiling vcpkg v0.2.8 561s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=vcpkg CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/vcpkg-0.2.8 CARGO_PKG_AUTHORS='Jim McGrath ' CARGO_PKG_DESCRIPTION='A library to find native dependencies in a vcpkg tree at build 561s time in order to be used in Cargo build scripts. 561s ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=vcpkg CARGO_PKG_README=../README.md CARGO_PKG_REPOSITORY='https://github.com/mcgoo/vcpkg-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.8 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=8 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.rqQ09IIlP5/registry/vcpkg-0.2.8 LD_LIBRARY_PATH=/tmp/tmp.rqQ09IIlP5/target/debug/deps rustc --crate-name vcpkg --edition=2015 /tmp/tmp.rqQ09IIlP5/registry/vcpkg-0.2.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=4dee62cbb227804d -C extra-filename=-4dee62cbb227804d --out-dir /tmp/tmp.rqQ09IIlP5/target/debug/deps -L dependency=/tmp/tmp.rqQ09IIlP5/target/debug/deps --cap-lints warn` 561s warning: trait objects without an explicit `dyn` are deprecated 561s --> /tmp/tmp.rqQ09IIlP5/registry/vcpkg-0.2.8/src/lib.rs:192:32 561s | 561s 192 | fn cause(&self) -> Option<&error::Error> { 561s | ^^^^^^^^^^^^ 561s | 561s = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! 561s = note: for more information, see 561s = note: `#[warn(bare_trait_objects)]` on by default 561s help: if this is an object-safe trait, use `dyn` 561s | 561s 192 | fn cause(&self) -> Option<&dyn error::Error> { 561s | +++ 561s 562s Compiling quote v1.0.37 562s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=quote CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/quote-1.0.37 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Quasi-quoting macro quote'\!'(...)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=quote CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/quote' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.37 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=37 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.rqQ09IIlP5/registry/quote-1.0.37 LD_LIBRARY_PATH=/tmp/tmp.rqQ09IIlP5/target/debug/deps rustc --crate-name quote --edition=2018 /tmp/tmp.rqQ09IIlP5/registry/quote-1.0.37/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "proc-macro"))' -C metadata=fd34977375e679eb -C extra-filename=-fd34977375e679eb --out-dir /tmp/tmp.rqQ09IIlP5/target/debug/deps -L dependency=/tmp/tmp.rqQ09IIlP5/target/debug/deps --extern proc_macro2=/tmp/tmp.rqQ09IIlP5/target/debug/deps/libproc_macro2-4a516245d9b6eb3e.rmeta --cap-lints warn` 562s Compiling libc v0.2.161 562s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/libc-0.2.161 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. 562s ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.161 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=161 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.rqQ09IIlP5/registry/libc-0.2.161 LD_LIBRARY_PATH=/tmp/tmp.rqQ09IIlP5/target/debug/deps rustc --crate-name build_script_build --edition=2015 /tmp/tmp.rqQ09IIlP5/registry/libc-0.2.161/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("align", "const-extern-fn", "default", "extra_traits", "rustc-dep-of-std", "rustc-std-workspace-core", "std", "use_std"))' -C metadata=07258ddb7f44da34 -C extra-filename=-07258ddb7f44da34 --out-dir /tmp/tmp.rqQ09IIlP5/target/debug/build/libc-07258ddb7f44da34 -L dependency=/tmp/tmp.rqQ09IIlP5/target/debug/deps --cap-lints warn` 563s warning: `vcpkg` (lib) generated 1 warning 563s Compiling openssl-sys v0.9.101 563s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_main CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/openssl-sys-0.9.101 CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.rqQ09IIlP5/registry/openssl-sys-0.9.101 LD_LIBRARY_PATH=/tmp/tmp.rqQ09IIlP5/target/debug/deps rustc --crate-name build_script_main --edition=2018 /tmp/tmp.rqQ09IIlP5/registry/openssl-sys-0.9.101/build/main.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bindgen"))' -C metadata=e27532fee0b23e11 -C extra-filename=-e27532fee0b23e11 --out-dir /tmp/tmp.rqQ09IIlP5/target/debug/build/openssl-sys-e27532fee0b23e11 -L dependency=/tmp/tmp.rqQ09IIlP5/target/debug/deps --extern cc=/tmp/tmp.rqQ09IIlP5/target/debug/deps/libcc-16cef95218b278db.rlib --extern pkg_config=/tmp/tmp.rqQ09IIlP5/target/debug/deps/libpkg_config-581ab51f2cb5b1c9.rlib --extern vcpkg=/tmp/tmp.rqQ09IIlP5/target/debug/deps/libvcpkg-4dee62cbb227804d.rlib --cap-lints warn` 563s warning: unexpected `cfg` condition value: `vendored` 563s --> /tmp/tmp.rqQ09IIlP5/registry/openssl-sys-0.9.101/build/main.rs:4:7 563s | 563s 4 | #[cfg(feature = "vendored")] 563s | ^^^^^^^^^^^^^^^^^^^^ 563s | 563s = note: expected values for `feature` are: `bindgen` 563s = help: consider adding `vendored` as a feature in `Cargo.toml` 563s = note: see for more information about checking conditional configuration 563s = note: `#[warn(unexpected_cfgs)]` on by default 563s 563s warning: unexpected `cfg` condition value: `unstable_boringssl` 563s --> /tmp/tmp.rqQ09IIlP5/registry/openssl-sys-0.9.101/build/main.rs:50:13 563s | 563s 50 | if cfg!(feature = "unstable_boringssl") { 563s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 563s | 563s = note: expected values for `feature` are: `bindgen` 563s = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` 563s = note: see for more information about checking conditional configuration 563s 563s warning: unexpected `cfg` condition value: `vendored` 563s --> /tmp/tmp.rqQ09IIlP5/registry/openssl-sys-0.9.101/build/main.rs:75:15 563s | 563s 75 | #[cfg(not(feature = "vendored"))] 563s | ^^^^^^^^^^^^^^^^^^^^ 563s | 563s = note: expected values for `feature` are: `bindgen` 563s = help: consider adding `vendored` as a feature in `Cargo.toml` 563s = note: see for more information about checking conditional configuration 563s 563s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.rqQ09IIlP5/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/libc-0.2.161 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. 563s ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.161 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=161 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.rqQ09IIlP5/target/debug/deps:/tmp/tmp.rqQ09IIlP5/target/debug:/usr/lib/rust-1.80/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/build/libc-84114be51c3767f1/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /tmp/tmp.rqQ09IIlP5/target/debug/build/libc-07258ddb7f44da34/build-script-build` 563s [libc 0.2.161] cargo:rerun-if-changed=build.rs 563s [libc 0.2.161] cargo:rustc-cfg=freebsd11 563s [libc 0.2.161] cargo:rustc-cfg=libc_priv_mod_use 563s [libc 0.2.161] cargo:rustc-cfg=libc_union 563s [libc 0.2.161] cargo:rustc-cfg=libc_const_size_of 563s [libc 0.2.161] cargo:rustc-cfg=libc_align 563s [libc 0.2.161] cargo:rustc-cfg=libc_int128 563s [libc 0.2.161] cargo:rustc-cfg=libc_core_cvoid 563s [libc 0.2.161] cargo:rustc-cfg=libc_packedN 563s [libc 0.2.161] cargo:rustc-cfg=libc_cfg_target_vendor 563s [libc 0.2.161] cargo:rustc-cfg=libc_non_exhaustive 563s [libc 0.2.161] cargo:rustc-cfg=libc_long_array 563s [libc 0.2.161] cargo:rustc-cfg=libc_ptr_addr_of 563s [libc 0.2.161] cargo:rustc-cfg=libc_underscore_const_names 563s [libc 0.2.161] cargo:rustc-cfg=libc_const_extern_fn 563s [libc 0.2.161] cargo:rustc-check-cfg=cfg(emscripten_new_stat_abi) 563s [libc 0.2.161] cargo:rustc-check-cfg=cfg(espidf_time64) 563s [libc 0.2.161] cargo:rustc-check-cfg=cfg(freebsd10) 563s [libc 0.2.161] cargo:rustc-check-cfg=cfg(freebsd11) 563s [libc 0.2.161] cargo:rustc-check-cfg=cfg(freebsd12) 563s [libc 0.2.161] cargo:rustc-check-cfg=cfg(freebsd13) 563s [libc 0.2.161] cargo:rustc-check-cfg=cfg(freebsd14) 563s [libc 0.2.161] cargo:rustc-check-cfg=cfg(freebsd15) 563s [libc 0.2.161] cargo:rustc-check-cfg=cfg(gnu_time64_abi) 563s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_align) 563s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_cfg_target_vendor) 563s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_const_extern_fn) 563s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_const_extern_fn_unstable) 563s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_const_size_of) 563s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_core_cvoid) 563s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_deny_warnings) 563s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_int128) 563s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_long_array) 563s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_non_exhaustive) 563s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_packedN) 563s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_priv_mod_use) 563s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_ptr_addr_of) 563s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_thread_local) 563s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_underscore_const_names) 563s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_union) 563s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_ctest) 563s [libc 0.2.161] cargo:rustc-check-cfg=cfg(target_os,values("switch","aix","ohos","hurd","rtems","visionos","nuttx")) 563s [libc 0.2.161] cargo:rustc-check-cfg=cfg(target_env,values("illumos","wasi","aix","ohos")) 563s [libc 0.2.161] cargo:rustc-check-cfg=cfg(target_arch,values("loongarch64","mips32r6","mips64r6","csky")) 563s Compiling syn v2.0.85 563s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=syn CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/syn-2.0.85 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=2.0.85 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=85 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.rqQ09IIlP5/registry/syn-2.0.85 LD_LIBRARY_PATH=/tmp/tmp.rqQ09IIlP5/target/debug/deps rustc --crate-name syn --edition=2021 /tmp/tmp.rqQ09IIlP5/registry/syn-2.0.85/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("clone-impls", "default", "derive", "extra-traits", "fold", "full", "parsing", "printing", "proc-macro", "visit", "visit-mut"))' -C metadata=26a478576621d029 -C extra-filename=-26a478576621d029 --out-dir /tmp/tmp.rqQ09IIlP5/target/debug/deps -L dependency=/tmp/tmp.rqQ09IIlP5/target/debug/deps --extern proc_macro2=/tmp/tmp.rqQ09IIlP5/target/debug/deps/libproc_macro2-4a516245d9b6eb3e.rmeta --extern quote=/tmp/tmp.rqQ09IIlP5/target/debug/deps/libquote-fd34977375e679eb.rmeta --extern unicode_ident=/tmp/tmp.rqQ09IIlP5/target/debug/deps/libunicode_ident-f7bd2b4475e39c25.rmeta --cap-lints warn` 563s warning: struct `OpensslCallbacks` is never constructed 563s --> /tmp/tmp.rqQ09IIlP5/registry/openssl-sys-0.9.101/build/run_bindgen.rs:209:8 563s | 563s 209 | struct OpensslCallbacks; 563s | ^^^^^^^^^^^^^^^^ 563s | 563s = note: `#[warn(dead_code)]` on by default 563s 565s warning: `openssl-sys` (build script) generated 4 warnings 565s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.rqQ09IIlP5/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/openssl-sys-0.9.101 CARGO_MANIFEST_LINKS=openssl CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.rqQ09IIlP5/target/debug/deps:/tmp/tmp.rqQ09IIlP5/target/debug:/usr/lib/rust-1.80/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/build/openssl-sys-0da59d0a3fcba268/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /tmp/tmp.rqQ09IIlP5/target/debug/build/openssl-sys-e27532fee0b23e11/build-script-main` 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=AARCH64_UNKNOWN_LINUX_GNU_OPENSSL_LIB_DIR 565s [openssl-sys 0.9.101] AARCH64_UNKNOWN_LINUX_GNU_OPENSSL_LIB_DIR unset 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_LIB_DIR 565s [openssl-sys 0.9.101] OPENSSL_LIB_DIR unset 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=AARCH64_UNKNOWN_LINUX_GNU_OPENSSL_INCLUDE_DIR 565s [openssl-sys 0.9.101] AARCH64_UNKNOWN_LINUX_GNU_OPENSSL_INCLUDE_DIR unset 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_INCLUDE_DIR 565s [openssl-sys 0.9.101] OPENSSL_INCLUDE_DIR unset 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=AARCH64_UNKNOWN_LINUX_GNU_OPENSSL_DIR 565s [openssl-sys 0.9.101] AARCH64_UNKNOWN_LINUX_GNU_OPENSSL_DIR unset 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DIR 565s [openssl-sys 0.9.101] OPENSSL_DIR unset 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_NO_PKG_CONFIG 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64-unknown-linux-gnu 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64_unknown_linux_gnu 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_STATIC 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DYNAMIC 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64-unknown-linux-gnu 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64_unknown_linux_gnu 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64-unknown-linux-gnu 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64_unknown_linux_gnu 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64-unknown-linux-gnu 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64_unknown_linux_gnu 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=SYSROOT 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_STATIC 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DYNAMIC 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 565s [openssl-sys 0.9.101] cargo:rustc-link-lib=ssl 565s [openssl-sys 0.9.101] cargo:rustc-link-lib=crypto 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64-unknown-linux-gnu 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64_unknown_linux_gnu 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_STATIC 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DYNAMIC 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64-unknown-linux-gnu 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64_unknown_linux_gnu 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64-unknown-linux-gnu 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64_unknown_linux_gnu 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64-unknown-linux-gnu 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64_unknown_linux_gnu 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 565s [openssl-sys 0.9.101] cargo:rerun-if-changed=build/expando.c 565s [openssl-sys 0.9.101] OPT_LEVEL = Some(0) 565s [openssl-sys 0.9.101] TARGET = Some(aarch64-unknown-linux-gnu) 565s [openssl-sys 0.9.101] OUT_DIR = Some(/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/build/openssl-sys-0da59d0a3fcba268/out) 565s [openssl-sys 0.9.101] HOST = Some(aarch64-unknown-linux-gnu) 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_aarch64-unknown-linux-gnu 565s [openssl-sys 0.9.101] CC_aarch64-unknown-linux-gnu = None 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_aarch64_unknown_linux_gnu 565s [openssl-sys 0.9.101] CC_aarch64_unknown_linux_gnu = None 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_CC 565s [openssl-sys 0.9.101] HOST_CC = None 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC 565s [openssl-sys 0.9.101] CC = None 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_ENABLE_DEBUG_OUTPUT 565s [openssl-sys 0.9.101] RUSTC_WRAPPER = None 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CRATE_CC_NO_DEFAULTS 565s [openssl-sys 0.9.101] CRATE_CC_NO_DEFAULTS = None 565s [openssl-sys 0.9.101] DEBUG = Some(true) 565s [openssl-sys 0.9.101] CARGO_CFG_TARGET_FEATURE = Some(neon) 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CFLAGS_aarch64-unknown-linux-gnu 565s [openssl-sys 0.9.101] CFLAGS_aarch64-unknown-linux-gnu = None 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CFLAGS_aarch64_unknown_linux_gnu 565s [openssl-sys 0.9.101] CFLAGS_aarch64_unknown_linux_gnu = None 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_CFLAGS 565s [openssl-sys 0.9.101] HOST_CFLAGS = None 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CFLAGS 565s [openssl-sys 0.9.101] CFLAGS = Some(-g -O2 -Werror=implicit-function-declaration -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/usr/share/cargo/registry/crates-io-0.39.2=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard) 565s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_SHELL_ESCAPED_FLAGS 565s [openssl-sys 0.9.101] CC_SHELL_ESCAPED_FLAGS = None 565s [openssl-sys 0.9.101] version: 3_3_1 565s [openssl-sys 0.9.101] cargo:rustc-cfg=osslconf="OPENSSL_NO_IDEA" 565s [openssl-sys 0.9.101] cargo:rustc-cfg=osslconf="OPENSSL_NO_SSL3_METHOD" 565s [openssl-sys 0.9.101] cargo:conf=OPENSSL_NO_IDEA,OPENSSL_NO_SSL3_METHOD 565s [openssl-sys 0.9.101] cargo:rustc-cfg=openssl 565s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl320 565s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl300 565s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl101 565s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl102 565s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl102f 565s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl102h 565s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110 565s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110f 565s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110g 565s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110h 565s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111 565s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111b 565s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111c 565s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111d 565s [openssl-sys 0.9.101] cargo:version_number=30300010 565s [openssl-sys 0.9.101] cargo:include=/usr/include 565s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=libc CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/libc-0.2.161 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. 565s ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.161 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=161 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.rqQ09IIlP5/registry/libc-0.2.161 LD_LIBRARY_PATH=/tmp/tmp.rqQ09IIlP5/target/debug/deps OUT_DIR=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/build/libc-84114be51c3767f1/out rustc --crate-name libc --edition=2015 /tmp/tmp.rqQ09IIlP5/registry/libc-0.2.161/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("align", "const-extern-fn", "default", "extra_traits", "rustc-dep-of-std", "rustc-std-workspace-core", "std", "use_std"))' -C metadata=02fb1851b9eeda9e -C extra-filename=-02fb1851b9eeda9e --out-dir /tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.rqQ09IIlP5/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.rqQ09IIlP5/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn --check-cfg 'cfg(emscripten_new_stat_abi)' --check-cfg 'cfg(espidf_time64)' --check-cfg 'cfg(freebsd10)' --check-cfg 'cfg(freebsd11)' --check-cfg 'cfg(freebsd12)' --check-cfg 'cfg(freebsd13)' --check-cfg 'cfg(freebsd14)' --check-cfg 'cfg(freebsd15)' --check-cfg 'cfg(gnu_time64_abi)' --check-cfg 'cfg(libc_align)' --check-cfg 'cfg(libc_cfg_target_vendor)' --check-cfg 'cfg(libc_const_extern_fn)' --check-cfg 'cfg(libc_const_extern_fn_unstable)' --check-cfg 'cfg(libc_const_size_of)' --check-cfg 'cfg(libc_core_cvoid)' --check-cfg 'cfg(libc_deny_warnings)' --check-cfg 'cfg(libc_int128)' --check-cfg 'cfg(libc_long_array)' --check-cfg 'cfg(libc_non_exhaustive)' --check-cfg 'cfg(libc_packedN)' --check-cfg 'cfg(libc_priv_mod_use)' --check-cfg 'cfg(libc_ptr_addr_of)' --check-cfg 'cfg(libc_thread_local)' --check-cfg 'cfg(libc_underscore_const_names)' --check-cfg 'cfg(libc_union)' --check-cfg 'cfg(libc_ctest)' --check-cfg 'cfg(target_os,values("switch","aix","ohos","hurd","rtems","visionos","nuttx"))' --check-cfg 'cfg(target_env,values("illumos","wasi","aix","ohos"))' --check-cfg 'cfg(target_arch,values("loongarch64","mips32r6","mips64r6","csky"))'` 566s Compiling curl-sys v0.4.67+curl-8.3.0 566s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/curl-sys-0.4.67 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Native bindings to the libcurl library' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=curl-sys CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/curl-rust' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.67+curl-8.3.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=67 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.rqQ09IIlP5/registry/curl-sys-0.4.67 LD_LIBRARY_PATH=/tmp/tmp.rqQ09IIlP5/target/debug/deps rustc --crate-name build_script_build --edition=2018 /tmp/tmp.rqQ09IIlP5/registry/curl-sys-0.4.67/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="openssl-sys"' --cfg 'feature="ssl"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "force-system-lib-on-osx", "http2", "libnghttp2-sys", "mesalink", "ntlm", "openssl-sys", "poll_7_68_0", "protocol-ftp", "spnego", "ssl", "static-curl", "static-ssl", "upkeep_7_62_0"))' -C metadata=765811168947b065 -C extra-filename=-765811168947b065 --out-dir /tmp/tmp.rqQ09IIlP5/target/debug/build/curl-sys-765811168947b065 -L dependency=/tmp/tmp.rqQ09IIlP5/target/debug/deps --extern cc=/tmp/tmp.rqQ09IIlP5/target/debug/deps/libcc-16cef95218b278db.rlib --extern pkg_config=/tmp/tmp.rqQ09IIlP5/target/debug/deps/libpkg_config-581ab51f2cb5b1c9.rlib --cap-lints warn` 566s warning: unexpected `cfg` condition value: `rustls` 566s --> /tmp/tmp.rqQ09IIlP5/registry/curl-sys-0.4.67/build.rs:279:13 566s | 566s 279 | if cfg!(feature = "rustls") { 566s | ^^^^^^^^^^^^^^^^^^ 566s | 566s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `libnghttp2-sys`, `mesalink`, `ntlm`, `openssl-sys`, `poll_7_68_0`, `protocol-ftp`, `spnego`, `ssl`, `static-curl`, `static-ssl`, and `upkeep_7_62_0` 566s = help: consider adding `rustls` as a feature in `Cargo.toml` 566s = note: see for more information about checking conditional configuration 566s = note: `#[warn(unexpected_cfgs)]` on by default 566s 566s warning: unexpected `cfg` condition value: `windows-static-ssl` 566s --> /tmp/tmp.rqQ09IIlP5/registry/curl-sys-0.4.67/build.rs:283:20 566s | 566s 283 | } else if cfg!(feature = "windows-static-ssl") { 566s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 566s | 566s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `libnghttp2-sys`, `mesalink`, `ntlm`, `openssl-sys`, `poll_7_68_0`, `protocol-ftp`, `spnego`, `ssl`, `static-curl`, `static-ssl`, and `upkeep_7_62_0` 566s = help: consider adding `windows-static-ssl` as a feature in `Cargo.toml` 566s = note: see for more information about checking conditional configuration 566s 567s warning: `curl-sys` (build script) generated 2 warnings 567s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.rqQ09IIlP5/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_FEATURE_OPENSSL_SYS=1 CARGO_FEATURE_SSL=1 CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/curl-sys-0.4.67 CARGO_MANIFEST_LINKS=curl CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Native bindings to the libcurl library' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=curl-sys CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/curl-rust' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.67+curl-8.3.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=67 CARGO_PKG_VERSION_PRE='' DEBUG=true DEP_OPENSSL_CONF=OPENSSL_NO_IDEA,OPENSSL_NO_SSL3_METHOD DEP_OPENSSL_INCLUDE=/usr/include DEP_OPENSSL_VERSION_NUMBER=30300010 HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.rqQ09IIlP5/target/debug/deps:/tmp/tmp.rqQ09IIlP5/target/debug:/usr/lib/rust-1.80/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/build/curl-sys-ef4faf3e7f1e9bb4/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /tmp/tmp.rqQ09IIlP5/target/debug/build/curl-sys-765811168947b065/build-script-build` 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_NO_PKG_CONFIG 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64-unknown-linux-gnu 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64_unknown_linux_gnu 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_STATIC 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_DYNAMIC 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64-unknown-linux-gnu 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64_unknown_linux_gnu 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64-unknown-linux-gnu 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64_unknown_linux_gnu 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64-unknown-linux-gnu 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64_unknown_linux_gnu 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=SYSROOT 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_STATIC 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_DYNAMIC 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64-unknown-linux-gnu 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64_unknown_linux_gnu 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_STATIC 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_DYNAMIC 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64-unknown-linux-gnu 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64_unknown_linux_gnu 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64-unknown-linux-gnu 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64_unknown_linux_gnu 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64-unknown-linux-gnu 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64_unknown_linux_gnu 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_NO_PKG_CONFIG 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64-unknown-linux-gnu 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64_unknown_linux_gnu 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_STATIC 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_DYNAMIC 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64-unknown-linux-gnu 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64_unknown_linux_gnu 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64-unknown-linux-gnu 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64_unknown_linux_gnu 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64-unknown-linux-gnu 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64_unknown_linux_gnu 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=SYSROOT 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_STATIC 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_DYNAMIC 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rustc-link-search=native=/usr/lib/aarch64-linux-gnu 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rustc-link-lib=curl 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64-unknown-linux-gnu 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_aarch64_unknown_linux_gnu 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_STATIC 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_DYNAMIC 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64-unknown-linux-gnu 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_aarch64_unknown_linux_gnu 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64-unknown-linux-gnu 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_aarch64_unknown_linux_gnu 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64-unknown-linux-gnu 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_aarch64_unknown_linux_gnu 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR 567s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 567s [curl-sys 0.4.67+curl-8.3.0] cargo:include=/usr/include/aarch64-linux-gnu 567s [curl-sys 0.4.67+curl-8.3.0] cargo:include=/usr/include 567s [curl-sys 0.4.67+curl-8.3.0] cargo:include=/usr/include/p11-kit-1 567s [curl-sys 0.4.67+curl-8.3.0] cargo:include=/usr/include/mit-krb5 567s Compiling smallvec v1.13.2 567s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=smallvec CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/smallvec-1.13.2 CARGO_PKG_AUTHORS='The Servo Project Developers' CARGO_PKG_DESCRIPTION=''\''Small vector'\'' optimization: store up to a small number of items on the stack' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=smallvec CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/servo/rust-smallvec' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.13.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=13 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.rqQ09IIlP5/registry/smallvec-1.13.2 LD_LIBRARY_PATH=/tmp/tmp.rqQ09IIlP5/target/debug/deps rustc --crate-name smallvec --edition=2018 /tmp/tmp.rqQ09IIlP5/registry/smallvec-1.13.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "const_generics", "const_new", "debugger_visualizer", "drain_filter", "drain_keep_rest", "may_dangle", "serde", "specialization", "union", "write"))' -C metadata=c884099c1db65202 -C extra-filename=-c884099c1db65202 --out-dir /tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.rqQ09IIlP5/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.rqQ09IIlP5/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 568s Compiling serde v1.0.215 568s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/serde-1.0.215 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.215 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=215 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.rqQ09IIlP5/registry/serde-1.0.215 LD_LIBRARY_PATH=/tmp/tmp.rqQ09IIlP5/target/debug/deps rustc --crate-name build_script_build --edition=2018 /tmp/tmp.rqQ09IIlP5/registry/serde-1.0.215/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="serde_derive"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "derive", "rc", "serde_derive", "std", "unstable"))' -C metadata=83649568e30a98c9 -C extra-filename=-83649568e30a98c9 --out-dir /tmp/tmp.rqQ09IIlP5/target/debug/build/serde-83649568e30a98c9 -L dependency=/tmp/tmp.rqQ09IIlP5/target/debug/deps --cap-lints warn` 568s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.rqQ09IIlP5/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_DERIVE=1 CARGO_FEATURE_SERDE_DERIVE=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/serde-1.0.215 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.215 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=215 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.rqQ09IIlP5/target/debug/deps:/tmp/tmp.rqQ09IIlP5/target/debug:/usr/lib/rust-1.80/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/build/serde-1c3cce12be20e1c3/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /tmp/tmp.rqQ09IIlP5/target/debug/build/serde-83649568e30a98c9/build-script-build` 568s [serde 1.0.215] cargo:rerun-if-changed=build.rs 568s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_core_cstr) 568s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_core_error) 568s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_core_net) 568s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_core_num_saturating) 568s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_core_try_from) 568s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_diagnostic_namespace) 568s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_float_copysign) 568s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_num_nonzero_signed) 568s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_relaxed_trait_bounds) 568s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_serde_derive) 568s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_std_atomic) 568s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_std_atomic64) 568s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_systemtime_checked_add) 568s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_target_has_atomic) 568s [serde 1.0.215] cargo:rustc-cfg=no_core_error 568s Compiling unicode-normalization v0.1.22 568s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=unicode_normalization CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/unicode-normalization-0.1.22 CARGO_PKG_AUTHORS='kwantam :Manish Goregaokar ' CARGO_PKG_DESCRIPTION='This crate provides functions for normalization of 568s Unicode strings, including Canonical and Compatible 568s Decomposition and Recomposition, as described in 568s Unicode Standard Annex #15. 568s ' CARGO_PKG_HOMEPAGE='https://github.com/unicode-rs/unicode-normalization' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-normalization CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/unicode-rs/unicode-normalization' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.22 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=22 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.rqQ09IIlP5/registry/unicode-normalization-0.1.22 LD_LIBRARY_PATH=/tmp/tmp.rqQ09IIlP5/target/debug/deps rustc --crate-name unicode_normalization --edition=2018 /tmp/tmp.rqQ09IIlP5/registry/unicode-normalization-0.1.22/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=f9597fef3d5ad004 -C extra-filename=-f9597fef3d5ad004 --out-dir /tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.rqQ09IIlP5/target/debug/deps --extern smallvec=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps/libsmallvec-c884099c1db65202.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.rqQ09IIlP5/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 569s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=openssl_sys CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/openssl-sys-0.9.101 CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.rqQ09IIlP5/registry/openssl-sys-0.9.101 LD_LIBRARY_PATH=/tmp/tmp.rqQ09IIlP5/target/debug/deps OUT_DIR=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/build/openssl-sys-0da59d0a3fcba268/out rustc --crate-name openssl_sys --edition=2018 /tmp/tmp.rqQ09IIlP5/registry/openssl-sys-0.9.101/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bindgen"))' -C metadata=a8f8b934452310e1 -C extra-filename=-a8f8b934452310e1 --out-dir /tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.rqQ09IIlP5/target/debug/deps --extern libc=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps/liblibc-02fb1851b9eeda9e.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.rqQ09IIlP5/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes -l ssl -l crypto --cfg 'osslconf="OPENSSL_NO_IDEA"' --cfg 'osslconf="OPENSSL_NO_SSL3_METHOD"' --cfg openssl --cfg ossl320 --cfg ossl300 --cfg ossl101 --cfg ossl102 --cfg ossl102f --cfg ossl102h --cfg ossl110 --cfg ossl110f --cfg ossl110g --cfg ossl110h --cfg ossl111 --cfg ossl111b --cfg ossl111c --cfg ossl111d` 570s warning: unexpected `cfg` condition value: `unstable_boringssl` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:9:13 570s | 570s 9 | #![cfg_attr(feature = "unstable_boringssl", allow(ambiguous_glob_reexports))] 570s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 570s | 570s = note: expected values for `feature` are: `bindgen` 570s = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` 570s = note: see for more information about checking conditional configuration 570s = note: `#[warn(unexpected_cfgs)]` on by default 570s 570s warning: unexpected `cfg` condition value: `unstable_boringssl` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:16:7 570s | 570s 16 | #[cfg(feature = "unstable_boringssl")] 570s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 570s | 570s = note: expected values for `feature` are: `bindgen` 570s = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition value: `unstable_boringssl` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:18:7 570s | 570s 18 | #[cfg(feature = "unstable_boringssl")] 570s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 570s | 570s = note: expected values for `feature` are: `bindgen` 570s = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition name: `boringssl` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:21:11 570s | 570s 21 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] 570s | ^^^^^^^^^ 570s | 570s = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` 570s = help: consider using a Cargo feature instead 570s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 570s [lints.rust] 570s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } 570s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition value: `unstable_boringssl` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:21:26 570s | 570s 21 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] 570s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 570s | 570s = note: expected values for `feature` are: `bindgen` 570s = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition name: `boringssl` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:32:11 570s | 570s 32 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] 570s | ^^^^^^^^^ 570s | 570s = help: consider using a Cargo feature instead 570s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 570s [lints.rust] 570s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } 570s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition value: `unstable_boringssl` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:32:26 570s | 570s 32 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] 570s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 570s | 570s = note: expected values for `feature` are: `bindgen` 570s = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition name: `openssl` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:35:7 570s | 570s 35 | #[cfg(openssl)] 570s | ^^^^^^^ 570s | 570s = help: consider using a Cargo feature instead 570s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 570s [lints.rust] 570s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(openssl)'] } 570s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(openssl)");` to the top of the `build.rs` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition name: `openssl` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:208:7 570s | 570s 208 | #[cfg(openssl)] 570s | ^^^^^^^ 570s | 570s = help: consider using a Cargo feature instead 570s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 570s [lints.rust] 570s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(openssl)'] } 570s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(openssl)");` to the top of the `build.rs` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition name: `ossl110` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:112:11 570s | 570s 112 | #[cfg(ossl110)] 570s | ^^^^^^^ 570s | 570s = help: consider using a Cargo feature instead 570s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 570s [lints.rust] 570s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 570s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition name: `ossl110` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:126:15 570s | 570s 126 | #[cfg(not(ossl110))] 570s | ^^^^^^^ 570s | 570s = help: consider using a Cargo feature instead 570s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 570s [lints.rust] 570s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 570s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition name: `ossl110` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:37:15 570s | 570s 37 | #[cfg(any(ossl110, libressl273))] 570s | ^^^^^^^ 570s | 570s = help: consider using a Cargo feature instead 570s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 570s [lints.rust] 570s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 570s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition name: `libressl273` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:37:24 570s | 570s 37 | #[cfg(any(ossl110, libressl273))] 570s | ^^^^^^^^^^^ 570s | 570s = help: consider using a Cargo feature instead 570s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 570s [lints.rust] 570s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 570s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition name: `ossl110` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:43:15 570s | 570s 43 | #[cfg(any(ossl110, libressl273))] 570s | ^^^^^^^ 570s | 570s = help: consider using a Cargo feature instead 570s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 570s [lints.rust] 570s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 570s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition name: `libressl273` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:43:24 570s | 570s 43 | #[cfg(any(ossl110, libressl273))] 570s | ^^^^^^^^^^^ 570s | 570s = help: consider using a Cargo feature instead 570s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 570s [lints.rust] 570s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 570s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition name: `ossl110` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:49:15 570s | 570s 49 | #[cfg(any(ossl110, libressl273))] 570s | ^^^^^^^ 570s | 570s = help: consider using a Cargo feature instead 570s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 570s [lints.rust] 570s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 570s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition name: `libressl273` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:49:24 570s | 570s 49 | #[cfg(any(ossl110, libressl273))] 570s | ^^^^^^^^^^^ 570s | 570s = help: consider using a Cargo feature instead 570s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 570s [lints.rust] 570s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 570s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition name: `ossl110` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:55:15 570s | 570s 55 | #[cfg(any(ossl110, libressl273))] 570s | ^^^^^^^ 570s | 570s = help: consider using a Cargo feature instead 570s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 570s [lints.rust] 570s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 570s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition name: `libressl273` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:55:24 570s | 570s 55 | #[cfg(any(ossl110, libressl273))] 570s | ^^^^^^^^^^^ 570s | 570s = help: consider using a Cargo feature instead 570s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 570s [lints.rust] 570s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 570s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition name: `ossl110` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:61:15 570s | 570s 61 | #[cfg(any(ossl110, libressl273))] 570s | ^^^^^^^ 570s | 570s = help: consider using a Cargo feature instead 570s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 570s [lints.rust] 570s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 570s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition name: `libressl273` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:61:24 570s | 570s 61 | #[cfg(any(ossl110, libressl273))] 570s | ^^^^^^^^^^^ 570s | 570s = help: consider using a Cargo feature instead 570s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 570s [lints.rust] 570s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 570s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition name: `ossl110` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:67:15 570s | 570s 67 | #[cfg(any(ossl110, libressl273))] 570s | ^^^^^^^ 570s | 570s = help: consider using a Cargo feature instead 570s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 570s [lints.rust] 570s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 570s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition name: `libressl273` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:67:24 570s | 570s 67 | #[cfg(any(ossl110, libressl273))] 570s | ^^^^^^^^^^^ 570s | 570s = help: consider using a Cargo feature instead 570s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 570s [lints.rust] 570s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 570s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition name: `ossl110` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:8:7 570s | 570s 8 | #[cfg(ossl110)] 570s | ^^^^^^^ 570s | 570s = help: consider using a Cargo feature instead 570s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 570s [lints.rust] 570s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 570s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition name: `ossl110` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:10:7 570s | 570s 10 | #[cfg(ossl110)] 570s | ^^^^^^^ 570s | 570s = help: consider using a Cargo feature instead 570s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 570s [lints.rust] 570s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 570s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition name: `ossl110` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:12:7 570s | 570s 12 | #[cfg(ossl110)] 570s | ^^^^^^^ 570s | 570s = help: consider using a Cargo feature instead 570s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 570s [lints.rust] 570s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 570s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition name: `ossl110` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:14:7 570s | 570s 14 | #[cfg(ossl110)] 570s | ^^^^^^^ 570s | 570s = help: consider using a Cargo feature instead 570s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 570s [lints.rust] 570s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 570s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition name: `ossl101` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:3:7 570s | 570s 3 | #[cfg(ossl101)] 570s | ^^^^^^^ 570s | 570s = help: consider using a Cargo feature instead 570s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 570s [lints.rust] 570s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 570s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition name: `ossl101` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:5:7 570s | 570s 5 | #[cfg(ossl101)] 570s | ^^^^^^^ 570s | 570s = help: consider using a Cargo feature instead 570s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 570s [lints.rust] 570s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 570s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition name: `ossl101` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:7:7 570s | 570s 7 | #[cfg(ossl101)] 570s | ^^^^^^^ 570s | 570s = help: consider using a Cargo feature instead 570s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 570s [lints.rust] 570s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 570s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition name: `ossl101` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:9:7 570s | 570s 9 | #[cfg(ossl101)] 570s | ^^^^^^^ 570s | 570s = help: consider using a Cargo feature instead 570s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 570s [lints.rust] 570s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 570s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition name: `ossl101` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:11:7 570s | 570s 11 | #[cfg(ossl101)] 570s | ^^^^^^^ 570s | 570s = help: consider using a Cargo feature instead 570s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 570s [lints.rust] 570s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 570s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition name: `ossl101` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:13:7 570s | 570s 13 | #[cfg(ossl101)] 570s | ^^^^^^^ 570s | 570s = help: consider using a Cargo feature instead 570s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 570s [lints.rust] 570s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 570s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition name: `ossl101` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:15:7 570s | 570s 15 | #[cfg(ossl101)] 570s | ^^^^^^^ 570s | 570s = help: consider using a Cargo feature instead 570s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 570s [lints.rust] 570s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 570s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition name: `ossl101` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:17:7 570s | 570s 17 | #[cfg(ossl101)] 570s | ^^^^^^^ 570s | 570s = help: consider using a Cargo feature instead 570s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 570s [lints.rust] 570s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 570s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition name: `ossl101` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:19:7 570s | 570s 19 | #[cfg(ossl101)] 570s | ^^^^^^^ 570s | 570s = help: consider using a Cargo feature instead 570s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 570s [lints.rust] 570s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 570s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition name: `ossl101` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:21:7 570s | 570s 21 | #[cfg(ossl101)] 570s | ^^^^^^^ 570s | 570s = help: consider using a Cargo feature instead 570s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 570s [lints.rust] 570s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 570s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition name: `ossl101` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:23:7 570s | 570s 23 | #[cfg(ossl101)] 570s | ^^^^^^^ 570s | 570s = help: consider using a Cargo feature instead 570s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 570s [lints.rust] 570s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 570s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition name: `ossl101` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:25:7 570s | 570s 25 | #[cfg(ossl101)] 570s | ^^^^^^^ 570s | 570s = help: consider using a Cargo feature instead 570s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 570s [lints.rust] 570s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 570s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition name: `ossl101` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:27:7 570s | 570s 27 | #[cfg(ossl101)] 570s | ^^^^^^^ 570s | 570s = help: consider using a Cargo feature instead 570s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 570s [lints.rust] 570s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 570s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition name: `ossl101` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:29:7 570s | 570s 29 | #[cfg(ossl101)] 570s | ^^^^^^^ 570s | 570s = help: consider using a Cargo feature instead 570s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 570s [lints.rust] 570s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 570s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition name: `ossl101` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:31:7 570s | 570s 31 | #[cfg(ossl101)] 570s | ^^^^^^^ 570s | 570s = help: consider using a Cargo feature instead 570s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 570s [lints.rust] 570s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 570s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition name: `ossl101` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:33:7 570s | 570s 33 | #[cfg(ossl101)] 570s | ^^^^^^^ 570s | 570s = help: consider using a Cargo feature instead 570s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 570s [lints.rust] 570s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 570s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 570s = note: see for more information about checking conditional configuration 570s 570s warning: unexpected `cfg` condition name: `ossl101` 570s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:35:7 570s | 570s 35 | #[cfg(ossl101)] 570s | ^^^^^^^ 570s | 570s = help: consider using a Cargo feature instead 570s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 570s [lints.rust] 570s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 570s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 570s = note: see for more information about checking conditional configuration 570s 571s warning: unexpected `cfg` condition name: `ossl101` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:37:7 571s | 571s 37 | #[cfg(ossl101)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl101` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:39:7 571s | 571s 39 | #[cfg(ossl101)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl101` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:41:7 571s | 571s 41 | #[cfg(ossl101)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:43:7 571s | 571s 43 | #[cfg(ossl102)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:45:7 571s | 571s 45 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:60:11 571s | 571s 60 | #[cfg(any(ossl110, libressl390))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl390` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:60:20 571s | 571s 60 | #[cfg(any(ossl110, libressl390))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:71:15 571s | 571s 71 | #[cfg(not(any(ossl110, libressl390)))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl390` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:71:24 571s | 571s 71 | #[cfg(not(any(ossl110, libressl390)))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:82:11 571s | 571s 82 | #[cfg(any(ossl110, libressl390))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl390` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:82:20 571s | 571s 82 | #[cfg(any(ossl110, libressl390))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:93:15 571s | 571s 93 | #[cfg(not(any(ossl110, libressl390)))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl390` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:93:24 571s | 571s 93 | #[cfg(not(any(ossl110, libressl390)))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:99:11 571s | 571s 99 | #[cfg(not(ossl110))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:101:11 571s | 571s 101 | #[cfg(not(ossl110))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:103:11 571s | 571s 103 | #[cfg(not(ossl110))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:105:11 571s | 571s 105 | #[cfg(not(ossl110))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:17:14 571s | 571s 17 | if #[cfg(ossl110)] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:27:14 571s | 571s 27 | if #[cfg(ossl300)] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:109:18 571s | 571s 109 | if #[cfg(any(ossl110, libressl381))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl381` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:109:27 571s | 571s 109 | if #[cfg(any(ossl110, libressl381))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl381)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl381)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:112:21 571s | 571s 112 | } else if #[cfg(libressl)] { 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:119:18 571s | 571s 119 | if #[cfg(any(ossl110, libressl271))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl271` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:119:27 571s | 571s 119 | if #[cfg(any(ossl110, libressl271))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:6:15 571s | 571s 6 | #[cfg(not(ossl110))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:12:15 571s | 571s 12 | #[cfg(not(ossl110))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./dtls1.rs:4:14 571s | 571s 4 | if #[cfg(ossl300)] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ec.rs:8:7 571s | 571s 8 | #[cfg(ossl300)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./err.rs:11:14 571s | 571s 11 | if #[cfg(ossl300)] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:10:11 571s | 571s 10 | #[cfg(any(ossl111, libressl310, boringssl))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl310` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:10:20 571s | 571s 10 | #[cfg(any(ossl111, libressl310, boringssl))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `boringssl` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:10:33 571s | 571s 10 | #[cfg(any(ossl111, libressl310, boringssl))] 571s | ^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:14:7 571s | 571s 14 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:17:7 571s | 571s 17 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:19:11 571s | 571s 19 | #[cfg(any(ossl111, libressl370))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl370` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:19:20 571s | 571s 19 | #[cfg(any(ossl111, libressl370))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:21:11 571s | 571s 21 | #[cfg(any(ossl111, libressl370))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl370` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:21:20 571s | 571s 21 | #[cfg(any(ossl111, libressl370))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:23:7 571s | 571s 23 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:25:7 571s | 571s 25 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:29:7 571s | 571s 29 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:31:11 571s | 571s 31 | #[cfg(any(ossl110, libressl360))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl360` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:31:20 571s | 571s 31 | #[cfg(any(ossl110, libressl360))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:34:7 571s | 571s 34 | #[cfg(ossl102)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:122:11 571s | 571s 122 | #[cfg(not(ossl300))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:131:11 571s | 571s 131 | #[cfg(not(ossl300))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:140:7 571s | 571s 140 | #[cfg(ossl300)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:204:11 571s | 571s 204 | #[cfg(any(ossl111, libressl360))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl360` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:204:20 571s | 571s 204 | #[cfg(any(ossl111, libressl360))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:207:11 571s | 571s 207 | #[cfg(any(ossl111, libressl360))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl360` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:207:20 571s | 571s 207 | #[cfg(any(ossl111, libressl360))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:210:11 571s | 571s 210 | #[cfg(any(ossl111, libressl360))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl360` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:210:20 571s | 571s 210 | #[cfg(any(ossl111, libressl360))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:213:11 571s | 571s 213 | #[cfg(any(ossl110, libressl360))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl360` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:213:20 571s | 571s 213 | #[cfg(any(ossl110, libressl360))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:216:11 571s | 571s 216 | #[cfg(any(ossl110, libressl360))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl360` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:216:20 571s | 571s 216 | #[cfg(any(ossl110, libressl360))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:219:11 571s | 571s 219 | #[cfg(any(ossl110, libressl360))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl360` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:219:20 571s | 571s 219 | #[cfg(any(ossl110, libressl360))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:222:11 571s | 571s 222 | #[cfg(any(ossl110, libressl360))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl360` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:222:20 571s | 571s 222 | #[cfg(any(ossl110, libressl360))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:225:11 571s | 571s 225 | #[cfg(any(ossl111, libressl360))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl360` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:225:20 571s | 571s 225 | #[cfg(any(ossl111, libressl360))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:228:15 571s | 571s 228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:228:28 571s | 571s 228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl360` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:228:39 571s | 571s 228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:240:15 571s | 571s 240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:240:28 571s | 571s 240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl360` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:240:39 571s | 571s 240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:252:15 571s | 571s 252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:252:28 571s | 571s 252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl360` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:252:39 571s | 571s 252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:268:15 571s | 571s 268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:268:28 571s | 571s 268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl360` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:268:39 571s | 571s 268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:284:15 571s | 571s 284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:284:28 571s | 571s 284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl360` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:284:39 571s | 571s 284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:300:15 571s | 571s 300 | #[cfg(all(not(ossl300), not(boringssl)))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `boringssl` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:300:29 571s | 571s 300 | #[cfg(all(not(ossl300), not(boringssl)))] 571s | ^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:46:14 571s | 571s 46 | if #[cfg(ossl300)] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:147:14 571s | 571s 147 | if #[cfg(ossl300)] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:167:14 571s | 571s 167 | if #[cfg(ossl300)] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/mod.rs:22:7 571s | 571s 22 | #[cfg(libressl)] 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/mod.rs:59:7 571s | 571s 59 | #[cfg(libressl)] 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/aes.rs:15:15 571s | 571s 15 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:16:1 571s | 571s 16 | stack!(stack_st_ASN1_OBJECT); 571s | ---------------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `libressl390` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:16:1 571s | 571s 16 | stack!(stack_st_ASN1_OBJECT); 571s | ---------------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:50:15 571s | 571s 50 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl273` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:50:24 571s | 571s 50 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl101` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:19 571s | 571s 52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:32 571s | 571s 52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:43 571s | 571s 52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:71:11 571s | 571s 71 | #[cfg(ossl102)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:91:11 571s | 571s 91 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:95:11 571s | 571s 95 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:110:82 571s | 571s 110 | pub fn ASN1_STRING_to_UTF8(out: *mut *mut c_uchar, s: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:110:91 571s | 571s 110 | pub fn ASN1_STRING_to_UTF8(out: *mut *mut c_uchar, s: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:111:55 571s | 571s 111 | pub fn ASN1_STRING_type(x: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:111:64 571s | 571s 111 | pub fn ASN1_STRING_type(x: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:112:57 571s | 571s 112 | pub fn ASN1_generate_v3(str: #[const_ptr_if(any(ossl110, libressl280))] c_char, cnf: *mut X509V3_CTX) -> *mut ASN1_TYPE; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:112:66 571s | 571s 112 | pub fn ASN1_generate_v3(str: #[const_ptr_if(any(ossl110, libressl280))] c_char, cnf: *mut X509V3_CTX) -> *mut ASN1_TYPE; 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:113:48 571s | 571s 113 | pub fn i2d_ASN1_TYPE(a: #[const_ptr_if(ossl300)] ASN1_TYPE, pp: *mut *mut c_uchar) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:13:18 571s | 571s 13 | if #[cfg(any(ossl110, libressl280))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:13:27 571s | 571s 13 | if #[cfg(any(ossl110, libressl280))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:34:51 571s | 571s 34 | pub fn BIO_s_file() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:34:60 571s | 571s 34 | pub fn BIO_s_file() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:35:50 571s | 571s 35 | pub fn BIO_new(type_: #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD) -> *mut BIO; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:35:59 571s | 571s 35 | pub fn BIO_new(type_: #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD) -> *mut BIO; 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:39:15 571s | 571s 39 | #[cfg(not(osslconf = "OPENSSL_NO_STDIO"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_STDIO"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_STDIO\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:41:15 571s | 571s 41 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl273` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:41:24 571s | 571s 41 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:43:15 571s | 571s 43 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl273` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:43:24 571s | 571s 43 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:45:15 571s | 571s 45 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl273` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:45:24 571s | 571s 45 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:55:50 571s | 571s 55 | pub fn BIO_s_mem() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:55:59 571s | 571s 55 | pub fn BIO_s_mem() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:56:56 571s | 571s 56 | pub fn BIO_new_mem_buf(buf: #[const_ptr_if(any(ossl102, libressl280))] c_void, len: c_int) -> *mut BIO; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:56:65 571s | 571s 56 | pub fn BIO_new_mem_buf(buf: #[const_ptr_if(any(ossl102, libressl280))] c_void, len: c_int) -> *mut BIO; 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:61:15 571s | 571s 61 | #[cfg(not(osslconf = "OPENSSL_NO_SOCK"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SOCK"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SOCK\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:64:15 571s | 571s 64 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl273` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:64:24 571s | 571s 64 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:66:15 571s | 571s 66 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl273` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:66:24 571s | 571s 66 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:72:15 571s | 571s 72 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl273` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:72:24 571s | 571s 72 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:78:15 571s | 571s 78 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl273` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:78:24 571s | 571s 78 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:84:15 571s | 571s 84 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl273` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:84:24 571s | 571s 84 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:90:15 571s | 571s 90 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl273` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:90:24 571s | 571s 90 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:96:15 571s | 571s 96 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl273` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:96:24 571s | 571s 96 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:102:15 571s | 571s 102 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl273` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:102:24 571s | 571s 102 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:153:18 571s | 571s 153 | if #[cfg(any(ossl110, libressl350))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl350` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:153:27 571s | 571s 153 | if #[cfg(any(ossl110, libressl350))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:6:11 571s | 571s 6 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:10:15 571s | 571s 10 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:13:15 571s | 571s 13 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:16:11 571s | 571s 16 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:18:11 571s | 571s 18 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:20:11 571s | 571s 20 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:26:15 571s | 571s 26 | #[cfg(any(ossl110, libressl340))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl340` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:26:24 571s | 571s 26 | #[cfg(any(ossl110, libressl340))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:33:15 571s | 571s 33 | #[cfg(any(ossl110, libressl350))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl350` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:33:24 571s | 571s 33 | #[cfg(any(ossl110, libressl350))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:35:15 571s | 571s 35 | #[cfg(any(ossl110, libressl350))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl350` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:35:24 571s | 571s 35 | #[cfg(any(ossl110, libressl350))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:135:15 571s | 571s 135 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:142:15 571s | 571s 142 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl101` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:7:11 571s | 571s 7 | #[cfg(ossl101)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:14:54 571s | 571s 14 | pub fn i2d_CMS_ContentInfo(a: #[const_ptr_if(ossl300)] CMS_ContentInfo, pp: *mut *mut c_uchar) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl101` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:13:15 571s | 571s 13 | #[cfg(ossl101)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl101` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:19:11 571s | 571s 19 | #[cfg(ossl101)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl101` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:26:11 571s | 571s 26 | #[cfg(ossl101)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl101` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:29:11 571s | 571s 29 | #[cfg(ossl101)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl101` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:38:11 571s | 571s 38 | #[cfg(ossl101)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl101` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:48:11 571s | 571s 48 | #[cfg(ossl101)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl101` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:56:11 571s | 571s 56 | #[cfg(ossl101)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:4:1 571s | 571s 4 | stack!(stack_st_void); 571s | --------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `libressl390` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:4:1 571s | 571s 4 | stack!(stack_st_void); 571s | --------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:7:18 571s | 571s 7 | if #[cfg(any(ossl110, libressl271))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl271` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:7:27 571s | 571s 7 | if #[cfg(any(ossl110, libressl271))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:60:18 571s | 571s 60 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl390` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:60:27 571s | 571s 60 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:21:15 571s | 571s 21 | #[cfg(any(ossl110, libressl))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:21:24 571s | 571s 21 | #[cfg(any(ossl110, libressl))] 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:31:15 571s | 571s 31 | #[cfg(not(ossl110))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:37:15 571s | 571s 37 | #[cfg(not(ossl110))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:43:15 571s | 571s 43 | #[cfg(not(ossl110))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:49:15 571s | 571s 49 | #[cfg(not(ossl110))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl101` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:74:15 571s | 571s 74 | #[cfg(all(ossl101, not(ossl300)))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:74:28 571s | 571s 74 | #[cfg(all(ossl101, not(ossl300)))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl101` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:76:15 571s | 571s 76 | #[cfg(all(ossl101, not(ossl300)))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:76:28 571s | 571s 76 | #[cfg(all(ossl101, not(ossl300)))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:81:11 571s | 571s 81 | #[cfg(ossl300)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:83:11 571s | 571s 83 | #[cfg(ossl300)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl382` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:8:15 571s | 571s 8 | #[cfg(not(libressl382))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:30:11 571s | 571s 30 | #[cfg(ossl102)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:32:11 571s | 571s 32 | #[cfg(ossl102)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:34:11 571s | 571s 34 | #[cfg(ossl102)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:37:15 571s | 571s 37 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl270` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:37:24 571s | 571s 37 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:39:15 571s | 571s 39 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl270` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:39:24 571s | 571s 39 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:47:15 571s | 571s 47 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl270` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:47:24 571s | 571s 47 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:50:15 571s | 571s 50 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl270` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:50:24 571s | 571s 50 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:6:18 571s | 571s 6 | if #[cfg(any(ossl110, libressl280))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:6:27 571s | 571s 6 | if #[cfg(any(ossl110, libressl280))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:57:15 571s | 571s 57 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl273` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:57:24 571s | 571s 57 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:64:15 571s | 571s 64 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl273` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:64:24 571s | 571s 64 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:66:15 571s | 571s 66 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl273` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:66:24 571s | 571s 66 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:68:15 571s | 571s 68 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl273` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:68:24 571s | 571s 68 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:80:15 571s | 571s 80 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl273` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:80:24 571s | 571s 80 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:83:15 571s | 571s 83 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl273` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:83:24 571s | 571s 83 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:229:18 571s | 571s 229 | if #[cfg(any(ossl110, libressl280))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:229:27 571s | 571s 229 | if #[cfg(any(ossl110, libressl280))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:17:15 571s | 571s 17 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:59:15 571s | 571s 59 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:70:11 571s | 571s 70 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:80:15 571s | 571s 80 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:15 571s | 571s 104 | #[cfg(any(ossl111, boringssl, libressl350))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `boringssl` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:24 571s | 571s 104 | #[cfg(any(ossl111, boringssl, libressl350))] 571s | ^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl350` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:35 571s | 571s 104 | #[cfg(any(ossl111, boringssl, libressl350))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:129:15 571s | 571s 129 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:245:15 571s | 571s 245 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl273` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:245:24 571s | 571s 245 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:248:15 571s | 571s 248 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl273` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:248:24 571s | 571s 248 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:11:14 571s | 571s 11 | if #[cfg(ossl300)] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:28:11 571s | 571s 28 | #[cfg(ossl300)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:47:11 571s | 571s 47 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:49:15 571s | 571s 49 | #[cfg(not(ossl110))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:51:15 571s | 571s 51 | #[cfg(not(ossl110))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:5:14 571s | 571s 5 | if #[cfg(ossl300)] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:55:18 571s | 571s 55 | if #[cfg(any(ossl110, libressl382))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl382` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:55:27 571s | 571s 55 | if #[cfg(any(ossl110, libressl382))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:69:14 571s | 571s 69 | if #[cfg(ossl300)] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:229:14 571s | 571s 229 | if #[cfg(ossl300)] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:242:18 571s | 571s 242 | if #[cfg(any(ossl111, libressl370))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl370` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:242:27 571s | 571s 242 | if #[cfg(any(ossl111, libressl370))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:449:14 571s | 571s 449 | if #[cfg(ossl300)] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:624:18 571s | 571s 624 | if #[cfg(any(ossl111, libressl370))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl370` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:624:27 571s | 571s 624 | if #[cfg(any(ossl111, libressl370))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:82:11 571s | 571s 82 | #[cfg(ossl300)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:94:11 571s | 571s 94 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:97:11 571s | 571s 97 | #[cfg(ossl300)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:104:11 571s | 571s 104 | #[cfg(ossl300)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:150:11 571s | 571s 150 | #[cfg(ossl300)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:164:11 571s | 571s 164 | #[cfg(ossl300)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:266:40 571s | 571s 266 | sigret: #[const_ptr_if(any(ossl102, libressl280))] c_uchar, 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:266:49 571s | 571s 266 | sigret: #[const_ptr_if(any(ossl102, libressl280))] c_uchar, 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:278:11 571s | 571s 278 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:298:15 571s | 571s 298 | #[cfg(any(ossl111, libressl380))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl380` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:298:24 571s | 571s 298 | #[cfg(any(ossl111, libressl380))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:300:15 571s | 571s 300 | #[cfg(any(ossl111, libressl380))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl380` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:300:24 571s | 571s 300 | #[cfg(any(ossl111, libressl380))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:302:15 571s | 571s 302 | #[cfg(any(ossl111, libressl380))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl380` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:302:24 571s | 571s 302 | #[cfg(any(ossl111, libressl380))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:304:15 571s | 571s 304 | #[cfg(any(ossl111, libressl380))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl380` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:304:24 571s | 571s 304 | #[cfg(any(ossl111, libressl380))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:306:11 571s | 571s 306 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:308:11 571s | 571s 308 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:19 571s | 571s 311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl291` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:28 571s | 571s 311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:46 571s | 571s 311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM3"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM3\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:321:15 571s | 571s 321 | #[cfg(not(osslconf = "OPENSSL_NO_RC4"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_RC4"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_RC4\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:337:11 571s | 571s 337 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:339:11 571s | 571s 339 | #[cfg(ossl102)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:341:11 571s | 571s 341 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:352:11 571s | 571s 352 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:354:11 571s | 571s 354 | #[cfg(ossl102)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:356:11 571s | 571s 356 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:368:11 571s | 571s 368 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:370:11 571s | 571s 370 | #[cfg(ossl102)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:372:11 571s | 571s 372 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:19 571s | 571s 374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl310` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:28 571s | 571s 374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:46 571s | 571s 374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:19 571s | 571s 376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl360` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:28 571s | 571s 376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:46 571s | 571s 376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:378:15 571s | 571s 378 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:380:15 571s | 571s 380 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:382:15 571s | 571s 382 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:384:15 571s | 571s 384 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:19 571s | 571s 387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl291` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:28 571s | 571s 387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:46 571s | 571s 387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:19 571s | 571s 389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl291` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:28 571s | 571s 389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:46 571s | 571s 389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:19 571s | 571s 391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl291` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:28 571s | 571s 391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:46 571s | 571s 391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:19 571s | 571s 393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl291` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:28 571s | 571s 393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:46 571s | 571s 393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:19 571s | 571s 395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl291` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:28 571s | 571s 395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:46 571s | 571s 395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:398:15 571s | 571s 398 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:400:15 571s | 571s 400 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:402:15 571s | 571s 402 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:404:15 571s | 571s 404 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:406:15 571s | 571s 406 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:408:15 571s | 571s 408 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:410:15 571s | 571s 410 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:412:15 571s | 571s 412 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:414:15 571s | 571s 414 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:416:15 571s | 571s 416 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:418:15 571s | 571s 418 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:420:15 571s | 571s 420 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:423:15 571s | 571s 423 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:425:15 571s | 571s 425 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:427:15 571s | 571s 427 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:429:15 571s | 571s 429 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:432:15 571s | 571s 432 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:434:15 571s | 571s 434 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:436:15 571s | 571s 436 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:438:15 571s | 571s 438 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:441:15 571s | 571s 441 | #[cfg(not(ossl110))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:479:15 571s | 571s 479 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl270` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:479:24 571s | 571s 479 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:512:11 571s | 571s 512 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:539:11 571s | 571s 539 | #[cfg(ossl300)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:542:11 571s | 571s 542 | #[cfg(ossl300)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:545:11 571s | 571s 545 | #[cfg(ossl300)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:557:11 571s | 571s 557 | #[cfg(ossl300)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:565:11 571s | 571s 565 | #[cfg(ossl300)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:619:54 571s | 571s 619 | pub fn EVP_PKCS82PKEY(p8: #[const_ptr_if(any(ossl110, libressl280))] PKCS8_PRIV_KEY_INFO) -> *mut EVP_PKEY; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:619:63 571s | 571s 619 | pub fn EVP_PKCS82PKEY(p8: #[const_ptr_if(any(ossl110, libressl280))] PKCS8_PRIV_KEY_INFO) -> *mut EVP_PKEY; 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/hmac.rs:6:18 571s | 571s 6 | if #[cfg(any(ossl110, libressl350))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl350` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/hmac.rs:6:27 571s | 571s 6 | if #[cfg(any(ossl110, libressl350))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/kdf.rs:5:14 571s | 571s 5 | if #[cfg(ossl300)] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/object.rs:26:11 571s | 571s 26 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/object.rs:28:11 571s | 571s 28 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:17:40 571s | 571s 17 | issuer: #[const_ptr_if(any(ossl110, libressl281))] X509, 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl281` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:17:49 571s | 571s 17 | issuer: #[const_ptr_if(any(ossl110, libressl281))] X509, 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:16:41 571s | 571s 16 | subject: #[const_ptr_if(any(ossl110, libressl281))] X509, 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl281` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:16:50 571s | 571s 16 | subject: #[const_ptr_if(any(ossl110, libressl281))] X509, 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:54:52 571s | 571s 54 | pub fn i2d_OCSP_RESPONSE(a: #[const_ptr_if(ossl300)] OCSP_RESPONSE, pp: *mut *mut c_uchar) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:72:51 571s | 571s 72 | pub fn i2d_OCSP_REQUEST(a: #[const_ptr_if(ossl300)] OCSP_REQUEST, pp: *mut *mut c_uchar) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/params.rs:5:11 571s | 571s 5 | #[cfg(ossl300)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/params.rs:7:11 571s | 571s 7 | #[cfg(ossl300)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:15:71 571s | 571s 15 | pub fn PEM_write_bio_X509(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:16:75 571s | 571s 16 | pub fn PEM_write_bio_X509_REQ(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509_REQ) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:17:75 571s | 571s 17 | pub fn PEM_write_bio_X509_CRL(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509_CRL) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:22:34 571s | 571s 22 | kstr: #[const_ptr_if(ossl300)] c_uchar, 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:20:33 571s | 571s 20 | rsa: #[const_ptr_if(ossl300)] RSA, 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:27:75 571s | 571s 27 | pub fn PEM_write_bio_RSA_PUBKEY(bp: *mut BIO, rsa: #[const_ptr_if(ossl300)] RSA) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:32:34 571s | 571s 32 | kstr: #[const_ptr_if(ossl300)] c_uchar, 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:30:33 571s | 571s 30 | dsa: #[const_ptr_if(ossl300)] DSA, 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:41:34 571s | 571s 41 | kstr: #[const_ptr_if(ossl300)] c_uchar, 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:39:33 571s | 571s 39 | key: #[const_ptr_if(ossl300)] EC_KEY, 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:46:75 571s | 571s 46 | pub fn PEM_write_bio_DSA_PUBKEY(bp: *mut BIO, dsa: #[const_ptr_if(ossl300)] DSA) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:51:34 571s | 571s 51 | kstr: #[const_ptr_if(ossl300)] c_uchar, 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:49:34 571s | 571s 49 | pkey: #[const_ptr_if(ossl300)] EVP_PKEY, 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:56:69 571s | 571s 56 | pub fn PEM_write_bio_PUBKEY(bp: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:61:34 571s | 571s 61 | kstr: #[const_ptr_if(ossl300)] c_char, 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:59:34 571s | 571s 59 | pkey: #[const_ptr_if(ossl300)] EVP_PKEY, 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:66:68 571s | 571s 66 | pub fn PEM_write_bio_PKCS7(bp: *mut BIO, x: #[const_ptr_if(ossl300)] PKCS7) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:67:73 571s | 571s 67 | pub fn PEM_write_bio_EC_PUBKEY(bp: *mut BIO, ec: #[const_ptr_if(ossl300)] EC_KEY) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:72:34 571s | 571s 72 | kstr: #[const_ptr_if(ossl300)] c_char, 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:70:31 571s | 571s 70 | x: #[const_ptr_if(ossl300)] EVP_PKEY, 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl101` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:182:11 571s | 571s 182 | #[cfg(ossl101)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl101` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:189:11 571s | 571s 189 | #[cfg(ossl101)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:12:45 571s | 571s 12 | pub fn i2d_PKCS12(a: #[const_ptr_if(ossl300)] PKCS12, buf: *mut *mut u8) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:40:47 571s | 571s 40 | friendly_name: #[const_ptr_if(any(ossl110, libressl280))] c_char, 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:40:56 571s | 571s 40 | friendly_name: #[const_ptr_if(any(ossl110, libressl280))] c_char, 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:39:38 571s | 571s 39 | pass: #[const_ptr_if(any(ossl110, libressl280))] c_char, 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:39:47 571s | 571s 39 | pass: #[const_ptr_if(any(ossl110, libressl280))] c_char, 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:51:62 571s | 571s 51 | pub fn i2d_PKCS12_bio(b: *mut BIO, a: #[const_ptr_if(ossl300)] PKCS12) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:4:7 571s | 571s 4 | #[cfg(ossl300)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:133:1 571s | 571s 133 | stack!(stack_st_PKCS7_SIGNER_INFO); 571s | ---------------------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `libressl390` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:133:1 571s | 571s 133 | stack!(stack_st_PKCS7_SIGNER_INFO); 571s | ---------------------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:146:1 571s | 571s 146 | stack!(stack_st_PKCS7_RECIP_INFO); 571s | --------------------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `libressl390` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:146:1 571s | 571s 146 | stack!(stack_st_PKCS7_RECIP_INFO); 571s | --------------------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:26:11 571s | 571s 26 | #[cfg(ossl300)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:90:11 571s | 571s 90 | #[cfg(ossl300)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:129:11 571s | 571s 129 | #[cfg(ossl300)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:142:11 571s | 571s 142 | #[cfg(ossl300)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:154:44 571s | 571s 154 | pub fn i2d_PKCS7(a: #[const_ptr_if(ossl300)] PKCS7, buf: *mut *mut u8) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:155:64 571s | 571s 155 | pub fn i2d_PKCS7_bio(bio: *mut BIO, p7: #[const_ptr_if(ossl300)] PKCS7) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:253:32 571s | 571s 253 | si: #[const_ptr_if(ossl300)] PKCS7_SIGNER_INFO, 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:5:11 571s | 571s 5 | #[cfg(ossl300)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:7:11 571s | 571s 7 | #[cfg(ossl300)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:13:11 571s | 571s 13 | #[cfg(ossl300)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:15:11 571s | 571s 15 | #[cfg(ossl300)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rand.rs:6:11 571s | 571s 6 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rand.rs:9:11 571s | 571s 9 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:5:14 571s | 571s 5 | if #[cfg(ossl300)] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:20:15 571s | 571s 20 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl273` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:20:24 571s | 571s 20 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:22:15 571s | 571s 22 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl273` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:22:24 571s | 571s 22 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:24:15 571s | 571s 24 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl273` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:24:24 571s | 571s 24 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:31:15 571s | 571s 31 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl273` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:31:24 571s | 571s 31 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:38:15 571s | 571s 38 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl273` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:38:24 571s | 571s 38 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:40:15 571s | 571s 40 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl273` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:40:24 571s | 571s 40 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:48:15 571s | 571s 48 | #[cfg(not(ossl110))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/safestack.rs:1:1 571s | 571s 1 | stack!(stack_st_OPENSSL_STRING); 571s | ------------------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `libressl390` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/safestack.rs:1:1 571s | 571s 1 | stack!(stack_st_OPENSSL_STRING); 571s | ------------------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:5:18 571s | 571s 5 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:29:18 571s | 571s 29 | if #[cfg(not(ossl300))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:37:18 571s | 571s 37 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:61:18 571s | 571s 61 | if #[cfg(not(ossl300))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:70:18 571s | 571s 70 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:95:18 571s | 571s 95 | if #[cfg(not(ossl300))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:156:7 571s | 571s 156 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:171:7 571s | 571s 171 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:182:7 571s | 571s 182 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:366:11 571s | 571s 366 | #[cfg(not(osslconf = "OPENSSL_NO_PSK"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:408:7 571s | 571s 408 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:598:7 571s | 571s 598 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:891:11 571s | 571s 891 | #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:7:18 571s | 571s 7 | if #[cfg(any(ossl110, libressl280))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:7:27 571s | 571s 7 | if #[cfg(any(ossl110, libressl280))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl251` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:9:21 571s | 571s 9 | } else if #[cfg(libressl251)] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:33:21 571s | 571s 33 | } else if #[cfg(libressl)] { 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:133:1 571s | 571s 133 | stack!(stack_st_SSL_CIPHER); 571s | --------------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `libressl390` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:133:1 571s | 571s 133 | stack!(stack_st_SSL_CIPHER); 571s | --------------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:141:1 571s | 571s 141 | stack!(stack_st_SRTP_PROTECTION_PROFILE); 571s | ---------------------------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `libressl390` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:141:1 571s | 571s 141 | stack!(stack_st_SRTP_PROTECTION_PROFILE); 571s | ---------------------------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:198:14 571s | 571s 198 | if #[cfg(ossl300)] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:204:21 571s | 571s 204 | } else if #[cfg(ossl110)] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:228:18 571s | 571s 228 | if #[cfg(any(ossl110, libressl280))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:228:27 571s | 571s 228 | if #[cfg(any(ossl110, libressl280))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:260:18 571s | 571s 260 | if #[cfg(any(ossl110, libressl280))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:260:27 571s | 571s 260 | if #[cfg(any(ossl110, libressl280))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl261` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:440:14 571s | 571s 440 | if #[cfg(libressl261)] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl270` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:451:14 571s | 571s 451 | if #[cfg(libressl270)] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:695:18 571s | 571s 695 | if #[cfg(any(ossl110, libressl291))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl291` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:695:27 571s | 571s 695 | if #[cfg(any(ossl110, libressl291))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:867:14 571s | 571s 867 | if #[cfg(libressl)] { 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:871:25 571s | 571s 871 | } else if #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] { 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:880:14 571s | 571s 880 | if #[cfg(libressl)] { 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:884:25 571s | 571s 884 | } else if #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] { 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:280:11 571s | 571s 280 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:291:11 571s | 571s 291 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:342:15 571s | 571s 342 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl261` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:342:24 571s | 571s 342 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:344:15 571s | 571s 344 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl261` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:344:24 571s | 571s 344 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:346:15 571s | 571s 346 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl261` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:346:24 571s | 571s 346 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:362:15 571s | 571s 362 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl261` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:362:24 571s | 571s 362 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:392:11 571s | 571s 392 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:404:11 571s | 571s 404 | #[cfg(ossl102)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:413:11 571s | 571s 413 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:416:15 571s | 571s 416 | #[cfg(any(ossl111, libressl340))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl340` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:416:24 571s | 571s 416 | #[cfg(any(ossl111, libressl340))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:418:15 571s | 571s 418 | #[cfg(any(ossl111, libressl340))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl340` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:418:24 571s | 571s 418 | #[cfg(any(ossl111, libressl340))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:420:15 571s | 571s 420 | #[cfg(any(ossl111, libressl340))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl340` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:420:24 571s | 571s 420 | #[cfg(any(ossl111, libressl340))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:422:15 571s | 571s 422 | #[cfg(any(ossl111, libressl340))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl340` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:422:24 571s | 571s 422 | #[cfg(any(ossl111, libressl340))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:435:55 571s | 571s 435 | pub fn SSL_is_init_finished(s: #[const_ptr_if(ossl111)] SSL) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:434:15 571s | 571s 434 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:465:15 571s | 571s 465 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl273` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:465:24 571s | 571s 465 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:475:88 571s | 571s 475 | pub fn SSL_CIPHER_get_version(cipher: *const SSL_CIPHER) -> #[const_ptr_if(any(ossl110, libressl280))] c_char; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:475:97 571s | 571s 475 | pub fn SSL_CIPHER_get_version(cipher: *const SSL_CIPHER) -> #[const_ptr_if(any(ossl110, libressl280))] c_char; 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:479:11 571s | 571s 479 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:482:11 571s | 571s 482 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:484:11 571s | 571s 484 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:491:15 571s | 571s 491 | #[cfg(any(ossl111, libressl340))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl340` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:491:24 571s | 571s 491 | #[cfg(any(ossl111, libressl340))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:493:15 571s | 571s 493 | #[cfg(any(ossl111, libressl340))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl340` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:493:24 571s | 571s 493 | #[cfg(any(ossl111, libressl340))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:523:15 571s | 571s 523 | #[cfg(any(ossl110, libressl332))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl332` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:523:24 571s | 571s 523 | #[cfg(any(ossl110, libressl332))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:529:15 571s | 571s 529 | #[cfg(not(ossl110))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:536:15 571s | 571s 536 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl270` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:536:24 571s | 571s 536 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:539:15 571s | 571s 539 | #[cfg(any(ossl111, libressl340))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl340` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:539:24 571s | 571s 539 | #[cfg(any(ossl111, libressl340))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:541:15 571s | 571s 541 | #[cfg(any(ossl111, libressl340))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl340` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:541:24 571s | 571s 541 | #[cfg(any(ossl111, libressl340))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:545:15 571s | 571s 545 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl273` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:545:24 571s | 571s 545 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:551:50 571s | 571s 551 | pub fn i2d_SSL_SESSION(s: #[const_ptr_if(ossl300)] SSL_SESSION, pp: *mut *mut c_uchar) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:564:15 571s | 571s 564 | #[cfg(not(ossl300))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:566:11 571s | 571s 566 | #[cfg(ossl300)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:578:15 571s | 571s 578 | #[cfg(any(ossl111, libressl340))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl340` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:578:24 571s | 571s 578 | #[cfg(any(ossl111, libressl340))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:591:15 571s | 571s 591 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl261` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:591:24 571s | 571s 591 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:594:15 571s | 571s 594 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl261` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:594:24 571s | 571s 594 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:602:11 571s | 571s 602 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:608:11 571s | 571s 608 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:610:11 571s | 571s 610 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:612:11 571s | 571s 612 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:614:11 571s | 571s 614 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:616:11 571s | 571s 616 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:618:11 571s | 571s 618 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:623:11 571s | 571s 623 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:629:11 571s | 571s 629 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:639:11 571s | 571s 639 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:643:15 571s | 571s 643 | #[cfg(any(ossl111, libressl350))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl350` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:643:24 571s | 571s 643 | #[cfg(any(ossl111, libressl350))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:647:15 571s | 571s 647 | #[cfg(any(ossl111, libressl350))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl350` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:647:24 571s | 571s 647 | #[cfg(any(ossl111, libressl350))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:650:15 571s | 571s 650 | #[cfg(any(ossl111, libressl340))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl340` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:650:24 571s | 571s 650 | #[cfg(any(ossl111, libressl340))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:657:11 571s | 571s 657 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:670:15 571s | 571s 670 | #[cfg(any(ossl111, libressl350))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl350` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:670:24 571s | 571s 670 | #[cfg(any(ossl111, libressl350))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:677:15 571s | 571s 677 | #[cfg(any(ossl111, libressl340))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl340` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:677:24 571s | 571s 677 | #[cfg(any(ossl111, libressl340))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111b` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:751:55 571s | 571s 751 | pub fn SSL_get_ssl_method(ssl: #[const_ptr_if(ossl111b)] SSL) -> *const SSL_METHOD; 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:759:15 571s | 571s 759 | #[cfg(not(ossl110))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:772:59 571s | 571s 772 | pub fn SSL_get_privatekey(ssl: #[const_ptr_if(any(ossl102, libressl280))] SSL) -> *mut EVP_PKEY; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:772:68 571s | 571s 772 | pub fn SSL_get_privatekey(ssl: #[const_ptr_if(any(ossl102, libressl280))] SSL) -> *mut EVP_PKEY; 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:777:15 571s | 571s 777 | #[cfg(any(ossl102, libressl270))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl270` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:777:24 571s | 571s 777 | #[cfg(any(ossl102, libressl270))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:779:15 571s | 571s 779 | #[cfg(any(ossl102, libressl340))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl340` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:779:24 571s | 571s 779 | #[cfg(any(ossl102, libressl340))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:790:11 571s | 571s 790 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:793:15 571s | 571s 793 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl270` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:793:24 571s | 571s 793 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:795:15 571s | 571s 795 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl270` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:795:24 571s | 571s 795 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:797:15 571s | 571s 797 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl273` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:797:24 571s | 571s 797 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:806:15 571s | 571s 806 | #[cfg(not(ossl110))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:818:15 571s | 571s 818 | #[cfg(not(ossl110))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:848:15 571s | 571s 848 | #[cfg(not(ossl110))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:856:15 571s | 571s 856 | #[cfg(not(ossl110))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111b` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:874:72 571s | 571s 874 | pub fn SSL_get_current_compression(ssl: #[const_ptr_if(ossl111b)] SSL) -> *const COMP_METHOD; 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:893:11 571s | 571s 893 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:898:15 571s | 571s 898 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl270` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:898:24 571s | 571s 898 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:900:15 571s | 571s 900 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl270` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:900:24 571s | 571s 900 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111c` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:907:55 571s | 571s 907 | pub fn SSL_session_reused(ssl: #[const_ptr_if(ossl111c)] SSL) -> c_int; 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111c)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111c)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:906:15 571s | 571s 906 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110f` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:914:52 571s | 571s 914 | pub fn SSL_is_server(s: #[const_ptr_if(any(ossl110f, libressl273))] SSL) -> c_int; 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110f)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110f)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl273` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:914:62 571s | 571s 914 | pub fn SSL_is_server(s: #[const_ptr_if(any(ossl110f, libressl273))] SSL) -> c_int; 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:913:19 571s | 571s 913 | #[cfg(any(ossl102, libressl273))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl273` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:913:28 571s | 571s 913 | #[cfg(any(ossl102, libressl273))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:919:11 571s | 571s 919 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:924:11 571s | 571s 924 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:927:11 571s | 571s 927 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111b` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:930:11 571s | 571s 930 | #[cfg(ossl111b)] 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:932:15 571s | 571s 932 | #[cfg(all(ossl111, not(ossl111b)))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111b` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:932:28 571s | 571s 932 | #[cfg(all(ossl111, not(ossl111b)))] 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111b` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:935:11 571s | 571s 935 | #[cfg(ossl111b)] 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:937:15 571s | 571s 937 | #[cfg(all(ossl111, not(ossl111b)))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111b` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:937:28 571s | 571s 937 | #[cfg(all(ossl111, not(ossl111b)))] 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:942:15 571s | 571s 942 | #[cfg(any(ossl110, libressl360))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl360` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:942:24 571s | 571s 942 | #[cfg(any(ossl110, libressl360))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:945:15 571s | 571s 945 | #[cfg(any(ossl110, libressl360))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl360` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:945:24 571s | 571s 945 | #[cfg(any(ossl110, libressl360))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:948:15 571s | 571s 948 | #[cfg(any(ossl110, libressl360))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl360` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:948:24 571s | 571s 948 | #[cfg(any(ossl110, libressl360))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:951:15 571s | 571s 951 | #[cfg(any(ossl110, libressl360))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl360` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:951:24 571s | 571s 951 | #[cfg(any(ossl110, libressl360))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:4:14 571s | 571s 4 | if #[cfg(ossl110)] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl390` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:6:21 571s | 571s 6 | } else if #[cfg(libressl390)] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:21:14 571s | 571s 21 | if #[cfg(ossl110)] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/tls1.rs:18:11 571s | 571s 18 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:469:7 571s | 571s 469 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1091:7 571s | 571s 1091 | #[cfg(ossl300)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1094:7 571s | 571s 1094 | #[cfg(ossl300)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1097:7 571s | 571s 1097 | #[cfg(ossl300)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:30:18 571s | 571s 30 | if #[cfg(any(ossl110, libressl280))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:30:27 571s | 571s 30 | if #[cfg(any(ossl110, libressl280))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:56:18 571s | 571s 56 | if #[cfg(any(ossl110, libressl350))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl350` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:56:27 571s | 571s 56 | if #[cfg(any(ossl110, libressl350))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:76:18 571s | 571s 76 | if #[cfg(any(ossl110, libressl280))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:76:27 571s | 571s 76 | if #[cfg(any(ossl110, libressl280))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:107:18 571s | 571s 107 | if #[cfg(any(ossl110, libressl280))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:107:27 571s | 571s 107 | if #[cfg(any(ossl110, libressl280))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:131:18 571s | 571s 131 | if #[cfg(any(ossl110, libressl280))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:131:27 571s | 571s 131 | if #[cfg(any(ossl110, libressl280))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:147:18 571s | 571s 147 | if #[cfg(any(ossl110, libressl280))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:147:27 571s | 571s 147 | if #[cfg(any(ossl110, libressl280))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:176:18 571s | 571s 176 | if #[cfg(any(ossl110, libressl280))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:176:27 571s | 571s 176 | if #[cfg(any(ossl110, libressl280))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:205:18 571s | 571s 205 | if #[cfg(any(ossl110, libressl280))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:205:27 571s | 571s 205 | if #[cfg(any(ossl110, libressl280))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:207:21 571s | 571s 207 | } else if #[cfg(libressl)] { 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:271:18 571s | 571s 271 | if #[cfg(any(ossl110, libressl280))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:271:27 571s | 571s 271 | if #[cfg(any(ossl110, libressl280))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:273:21 571s | 571s 273 | } else if #[cfg(libressl)] { 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:332:18 571s | 571s 332 | if #[cfg(any(ossl110, libressl382))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl382` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:332:27 571s | 571s 332 | if #[cfg(any(ossl110, libressl382))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:343:1 571s | 571s 343 | stack!(stack_st_X509_ALGOR); 571s | --------------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `libressl390` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:343:1 571s | 571s 343 | stack!(stack_st_X509_ALGOR); 571s | --------------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:350:18 571s | 571s 350 | if #[cfg(any(ossl110, libressl270))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl270` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:350:27 571s | 571s 350 | if #[cfg(any(ossl110, libressl270))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:388:18 571s | 571s 388 | if #[cfg(any(ossl110, libressl280))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:388:27 571s | 571s 388 | if #[cfg(any(ossl110, libressl280))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl251` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:390:21 571s | 571s 390 | } else if #[cfg(libressl251)] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:403:21 571s | 571s 403 | } else if #[cfg(libressl)] { 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:434:18 571s | 571s 434 | if #[cfg(any(ossl110, libressl270))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl270` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:434:27 571s | 571s 434 | if #[cfg(any(ossl110, libressl270))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:474:18 571s | 571s 474 | if #[cfg(any(ossl110, libressl280))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:474:27 571s | 571s 474 | if #[cfg(any(ossl110, libressl280))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl251` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:476:21 571s | 571s 476 | } else if #[cfg(libressl251)] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:508:21 571s | 571s 508 | } else if #[cfg(libressl)] { 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:776:18 571s | 571s 776 | if #[cfg(any(ossl110, libressl280))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:776:27 571s | 571s 776 | if #[cfg(any(ossl110, libressl280))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl251` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:778:21 571s | 571s 778 | } else if #[cfg(libressl251)] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:795:21 571s | 571s 795 | } else if #[cfg(libressl)] { 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1039:18 571s | 571s 1039 | if #[cfg(any(ossl110, libressl350))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl350` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1039:27 571s | 571s 1039 | if #[cfg(any(ossl110, libressl350))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1073:18 571s | 571s 1073 | if #[cfg(any(ossl110, libressl280))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1073:27 571s | 571s 1073 | if #[cfg(any(ossl110, libressl280))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1075:21 571s | 571s 1075 | } else if #[cfg(libressl)] { 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:463:11 571s | 571s 463 | #[cfg(ossl300)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:653:11 571s | 571s 653 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl270` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:653:20 571s | 571s 653 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:12:1 571s | 571s 12 | stack!(stack_st_X509_NAME_ENTRY); 571s | -------------------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `libressl390` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:12:1 571s | 571s 12 | stack!(stack_st_X509_NAME_ENTRY); 571s | -------------------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:14:1 571s | 571s 14 | stack!(stack_st_X509_NAME); 571s | -------------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `libressl390` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:14:1 571s | 571s 14 | stack!(stack_st_X509_NAME); 571s | -------------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:18:1 571s | 571s 18 | stack!(stack_st_X509_EXTENSION); 571s | ------------------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `libressl390` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:18:1 571s | 571s 18 | stack!(stack_st_X509_EXTENSION); 571s | ------------------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:22:1 571s | 571s 22 | stack!(stack_st_X509_ATTRIBUTE); 571s | ------------------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `libressl390` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:22:1 571s | 571s 22 | stack!(stack_st_X509_ATTRIBUTE); 571s | ------------------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:25:18 571s | 571s 25 | if #[cfg(any(ossl110, libressl350))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl350` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:25:27 571s | 571s 25 | if #[cfg(any(ossl110, libressl350))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:40:18 571s | 571s 40 | if #[cfg(any(ossl110, libressl350))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl350` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:40:27 571s | 571s 40 | if #[cfg(any(ossl110, libressl350))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:64:1 571s | 571s 64 | stack!(stack_st_X509_CRL); 571s | ------------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `libressl390` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:64:1 571s | 571s 64 | stack!(stack_st_X509_CRL); 571s | ------------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:67:18 571s | 571s 67 | if #[cfg(any(ossl110, libressl350))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl350` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:67:27 571s | 571s 67 | if #[cfg(any(ossl110, libressl350))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:85:18 571s | 571s 85 | if #[cfg(any(ossl110, libressl350))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl350` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:85:27 571s | 571s 85 | if #[cfg(any(ossl110, libressl350))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:100:1 571s | 571s 100 | stack!(stack_st_X509_REVOKED); 571s | ----------------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `libressl390` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:100:1 571s | 571s 100 | stack!(stack_st_X509_REVOKED); 571s | ----------------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:103:18 571s | 571s 103 | if #[cfg(any(ossl110, libressl350))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl350` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:103:27 571s | 571s 103 | if #[cfg(any(ossl110, libressl350))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:117:18 571s | 571s 117 | if #[cfg(any(ossl110, libressl350))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl350` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:117:27 571s | 571s 117 | if #[cfg(any(ossl110, libressl350))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:137:1 571s | 571s 137 | stack!(stack_st_X509); 571s | --------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `libressl390` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:137:1 571s | 571s 137 | stack!(stack_st_X509); 571s | --------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:139:1 571s | 571s 139 | stack!(stack_st_X509_OBJECT); 571s | ---------------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `libressl390` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:139:1 571s | 571s 139 | stack!(stack_st_X509_OBJECT); 571s | ---------------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:141:1 571s | 571s 141 | stack!(stack_st_X509_LOOKUP); 571s | ---------------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `libressl390` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:141:1 571s | 571s 141 | stack!(stack_st_X509_LOOKUP); 571s | ---------------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:333:18 571s | 571s 333 | if #[cfg(any(ossl110, libressl350))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl350` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:333:27 571s | 571s 333 | if #[cfg(any(ossl110, libressl350))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:467:18 571s | 571s 467 | if #[cfg(any(ossl110, libressl270))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl270` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:467:27 571s | 571s 467 | if #[cfg(any(ossl110, libressl270))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:659:18 571s | 571s 659 | if #[cfg(any(ossl110, libressl350))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl350` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:659:27 571s | 571s 659 | if #[cfg(any(ossl110, libressl350))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl390` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:692:14 571s | 571s 692 | if #[cfg(libressl390)] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:160:60 571s | 571s 160 | pub fn i2d_X509_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] X509) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:161:64 571s | 571s 161 | pub fn i2d_X509_REQ_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] X509_REQ) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:162:66 571s | 571s 162 | pub fn i2d_PrivateKey_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:163:62 571s | 571s 163 | pub fn i2d_PUBKEY_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:165:45 571s | 571s 165 | pub fn i2d_PUBKEY(k: #[const_ptr_if(ossl300)] EVP_PKEY, buf: *mut *mut u8) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:166:49 571s | 571s 166 | pub fn i2d_RSA_PUBKEY(k: #[const_ptr_if(ossl300)] RSA, buf: *mut *mut u8) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:167:49 571s | 571s 167 | pub fn i2d_DSA_PUBKEY(a: #[const_ptr_if(ossl300)] DSA, pp: *mut *mut c_uchar) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:168:49 571s | 571s 168 | pub fn i2d_PrivateKey(k: #[const_ptr_if(ossl300)] EVP_PKEY, buf: *mut *mut u8) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:169:56 571s | 571s 169 | pub fn i2d_ECPrivateKey(ec_key: #[const_ptr_if(ossl300)] EC_KEY, pp: *mut *mut c_uchar) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:170:48 571s | 571s 170 | pub fn i2d_EC_PUBKEY(a: #[const_ptr_if(ossl300)] EC_KEY, pp: *mut *mut c_uchar) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:197:37 571s | 571s 197 | alg: #[const_ptr_if(any(ossl110, libressl350))] X509_ALGOR, 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl350` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:197:46 571s | 571s 197 | alg: #[const_ptr_if(any(ossl110, libressl350))] X509_ALGOR, 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:196:44 571s | 571s 196 | ppval: *mut #[const_ptr_if(any(ossl110, libressl350))] c_void, 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl350` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:196:53 571s | 571s 196 | ppval: *mut #[const_ptr_if(any(ossl110, libressl350))] c_void, 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:194:44 571s | 571s 194 | paobj: *mut #[const_ptr_if(any(ossl110, libressl350))] ASN1_OBJECT, 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl350` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:194:53 571s | 571s 194 | paobj: *mut #[const_ptr_if(any(ossl110, libressl350))] ASN1_OBJECT, 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:192:19 571s | 571s 192 | #[cfg(any(ossl102, libressl350))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl350` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:192:28 571s | 571s 192 | #[cfg(any(ossl102, libressl350))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:215:53 571s | 571s 215 | pub fn X509_REVOKED_dup(rev: #[const_ptr_if(ossl300)] X509_REVOKED) -> *mut X509_REVOKED; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:214:19 571s | 571s 214 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl270` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:214:28 571s | 571s 214 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:228:51 571s | 571s 228 | pub fn i2d_X509_REVOKED(x: #[const_ptr_if(ossl300)] X509_REVOKED, buf: *mut *mut u8) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:242:47 571s | 571s 242 | pub fn i2d_X509_CRL(x: #[const_ptr_if(ossl300)] X509_CRL, buf: *mut *mut u8) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:244:47 571s | 571s 244 | pub fn X509_CRL_dup(x: #[const_ptr_if(ossl300)] X509_CRL) -> *mut X509_CRL; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:243:19 571s | 571s 243 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl270` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:243:28 571s | 571s 243 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:259:47 571s | 571s 259 | pub fn i2d_X509_REQ(x: #[const_ptr_if(ossl300)] X509_REQ, buf: *mut *mut u8) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:264:43 571s | 571s 264 | palg: *mut #[const_ptr_if(any(ossl110, libressl273))] X509_ALGOR, 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl273` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:264:52 571s | 571s 264 | palg: *mut #[const_ptr_if(any(ossl110, libressl273))] X509_ALGOR, 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:263:43 571s | 571s 263 | psig: *mut #[const_ptr_if(any(ossl110, libressl273))] ASN1_BIT_STRING, 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl273` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:263:52 571s | 571s 263 | psig: *mut #[const_ptr_if(any(ossl110, libressl273))] ASN1_BIT_STRING, 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:261:19 571s | 571s 261 | #[cfg(any(ossl102, libressl273))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl273` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:261:28 571s | 571s 261 | #[cfg(any(ossl102, libressl273))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:269:47 571s | 571s 269 | pub fn X509_REQ_dup(x: #[const_ptr_if(ossl300)] X509_REQ) -> *mut X509_REQ; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:268:19 571s | 571s 268 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl270` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:268:28 571s | 571s 268 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:273:11 571s | 571s 273 | #[cfg(ossl102)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:289:43 571s | 571s 289 | pub fn i2d_X509(x: #[const_ptr_if(ossl300)] X509, buf: *mut *mut u8) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:291:48 571s | 571s 291 | pub fn X509_NAME_dup(x: #[const_ptr_if(ossl300)] X509_NAME) -> *mut X509_NAME; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:290:19 571s | 571s 290 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl270` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:290:28 571s | 571s 290 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:293:43 571s | 571s 293 | pub fn X509_dup(x: #[const_ptr_if(ossl300)] X509) -> *mut X509; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:292:19 571s | 571s 292 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl270` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:292:28 571s | 571s 292 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:297:36 571s | 571s 297 | ne: #[const_ptr_if(any(ossl110, libressl))] X509_NAME_ENTRY, 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:297:45 571s | 571s 297 | ne: #[const_ptr_if(any(ossl110, libressl))] X509_NAME_ENTRY, 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl101` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:294:19 571s | 571s 294 | #[cfg(any(ossl101, libressl350))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl350` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:294:28 571s | 571s 294 | #[cfg(any(ossl101, libressl350))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:310:11 571s | 571s 310 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:318:72 571s | 571s 318 | pub fn X509_set_issuer_name(x: *mut X509, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:327:59 571s | 571s 327 | pub fn X509_get_issuer_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:327:68 571s | 571s 327 | pub fn X509_get_issuer_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:328:73 571s | 571s 328 | pub fn X509_set_subject_name(x: *mut X509, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:329:60 571s | 571s 329 | pub fn X509_get_subject_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:329:69 571s | 571s 329 | pub fn X509_get_subject_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:346:15 571s | 571s 346 | #[cfg(any(ossl110, libressl350))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl350` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:346:24 571s | 571s 346 | #[cfg(any(ossl110, libressl350))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:349:15 571s | 571s 349 | #[cfg(any(ossl110, libressl350))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl350` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:349:24 571s | 571s 349 | #[cfg(any(ossl110, libressl350))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:354:83 571s | 571s 354 | pub fn X509_REQ_set_subject_name(req: *mut X509_REQ, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:364:81 571s | 571s 364 | pub fn X509_REQ_add_extensions(req: *mut X509_REQ, exts: #[const_ptr_if(ossl300)] stack_st_X509_EXTENSION) 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:398:15 571s | 571s 398 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl273` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:398:24 571s | 571s 398 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:400:15 571s | 571s 400 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl273` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:400:24 571s | 571s 400 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:402:15 571s | 571s 402 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl273` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:402:24 571s | 571s 402 | #[cfg(any(ossl110, libressl273))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:405:15 571s | 571s 405 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl270` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:405:24 571s | 571s 405 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:407:15 571s | 571s 407 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl270` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:407:24 571s | 571s 407 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:409:15 571s | 571s 409 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl270` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:409:24 571s | 571s 409 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:434:36 571s | 571s 434 | serial: #[const_ptr_if(ossl300)] ASN1_INTEGER, 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:440:15 571s | 571s 440 | #[cfg(any(ossl110, libressl281))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl281` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:440:24 571s | 571s 440 | #[cfg(any(ossl110, libressl281))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:442:15 571s | 571s 442 | #[cfg(any(ossl110, libressl281))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl281` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:442:24 571s | 571s 442 | #[cfg(any(ossl110, libressl281))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:444:15 571s | 571s 444 | #[cfg(any(ossl110, libressl281))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl281` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:444:24 571s | 571s 444 | #[cfg(any(ossl110, libressl281))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:446:15 571s | 571s 446 | #[cfg(any(ossl110, libressl281))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl281` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:446:24 571s | 571s 446 | #[cfg(any(ossl110, libressl281))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:449:11 571s | 571s 449 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:456:82 571s | 571s 456 | pub fn X509_CRL_set_issuer_name(crl: *mut X509_CRL, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:462:15 571s | 571s 462 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl270` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:462:24 571s | 571s 462 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:483:60 571s | 571s 483 | pub fn X509_NAME_entry_count(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:483:69 571s | 571s 483 | pub fn X509_NAME_entry_count(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME) -> c_int; 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:484:65 571s | 571s 484 | pub fn X509_NAME_get_index_by_NID(n: #[const_ptr_if(any(ossl300, libressl280))] X509_NAME, nid: c_int, last_pos: c_int) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:484:74 571s | 571s 484 | pub fn X509_NAME_get_index_by_NID(n: #[const_ptr_if(any(ossl300, libressl280))] X509_NAME, nid: c_int, last_pos: c_int) -> c_int; 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:485:58 571s | 571s 485 | pub fn X509_NAME_get_entry(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME, loc: c_int) -> *mut X509_NAME_ENTRY; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:485:67 571s | 571s 485 | pub fn X509_NAME_get_entry(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME, loc: c_int) -> *mut X509_NAME_ENTRY; 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:490:39 571s | 571s 490 | bytes: #[const_ptr_if(any(ossl110, libressl280))] c_uchar, 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:490:48 571s | 571s 490 | bytes: #[const_ptr_if(any(ossl110, libressl280))] c_uchar, 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:495:48 571s | 571s 495 | pub fn i2d_X509_NAME(n: #[const_ptr_if(ossl300)] X509_NAME, buf: *mut *mut u8) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:496:66 571s | 571s 496 | pub fn X509_NAME_ENTRY_get_object(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_OBJECT; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:496:75 571s | 571s 496 | pub fn X509_NAME_ENTRY_get_object(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_OBJECT; 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:497:64 571s | 571s 497 | pub fn X509_NAME_ENTRY_get_data(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_STRING; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:497:73 571s | 571s 497 | pub fn X509_NAME_ENTRY_get_data(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_STRING; 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:589:55 571s | 571s 589 | pub fn i2d_X509_EXTENSION(ext: #[const_ptr_if(ossl300)] X509_EXTENSION, pp: *mut *mut c_uchar) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:596:57 571s | 571s 596 | pub fn X509_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:596:66 571s | 571s 596 | pub fn X509_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> c_int; 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:597:58 571s | 571s 597 | pub fn X509_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509, nid: c_int, lastpos: c_int) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:597:67 571s | 571s 597 | pub fn X509_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509, nid: c_int, lastpos: c_int) -> c_int; 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:112 571s | 571s 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:121 571s | 571s 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:58 571s | 571s 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:67 571s | 571s 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:599:63 571s | 571s 599 | pub fn X509_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509, crit: c_int, lastpos: c_int) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:599:72 571s | 571s 599 | pub fn X509_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509, crit: c_int, lastpos: c_int) -> c_int; 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:600:51 571s | 571s 600 | pub fn X509_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509, loc: c_int) -> *mut X509_EXTENSION; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:600:60 571s | 571s 600 | pub fn X509_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509, loc: c_int) -> *mut X509_EXTENSION; 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:602:35 571s | 571s 602 | x: #[const_ptr_if(any(ossl110, libressl280))] X509, 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:602:44 571s | 571s 602 | x: #[const_ptr_if(any(ossl110, libressl280))] X509, 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:608:61 571s | 571s 608 | pub fn X509_CRL_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:608:70 571s | 571s 608 | pub fn X509_CRL_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL) -> c_int; 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:609:62 571s | 571s 609 | pub fn X509_CRL_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, nid: c_int, lastpos: c_int) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:609:71 571s | 571s 609 | pub fn X509_CRL_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, nid: c_int, lastpos: c_int) -> c_int; 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:120 571s | 571s 610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:129 571s | 571s 610 | ...0, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpos: c_int) -> c_int; 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:62 571s | 571s 610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:71 571s | 571s 610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:611:67 571s | 571s 611 | pub fn X509_CRL_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, crit: c_int, lastpos: c_int) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:611:76 571s | 571s 611 | pub fn X509_CRL_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, crit: c_int, lastpos: c_int) -> c_int; 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:612:55 571s | 571s 612 | pub fn X509_CRL_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, loc: c_int) -> *mut X509_EXTENSION; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:612:64 571s | 571s 612 | pub fn X509_CRL_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, loc: c_int) -> *mut X509_EXTENSION; 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:614:35 571s | 571s 614 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:614:44 571s | 571s 614 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:620:65 571s | 571s 620 | pub fn X509_REVOKED_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:620:74 571s | 571s 620 | pub fn X509_REVOKED_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED) -> c_int; 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:621:66 571s | 571s 621 | pub fn X509_REVOKED_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, nid: c_int, lastpos: c_int) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:621:75 571s | 571s 621 | pub fn X509_REVOKED_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, nid: c_int, lastpos: c_int) -> c_int; 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:128 571s | 571s 622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:137 571s | 571s 622 | ...ibressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpos: c_int) -> c_int; 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:66 571s | 571s 622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:75 571s | 571s 622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:623:71 571s | 571s 623 | ... pub fn X509_REVOKED_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, crit: c_int, lastpos: c_int) ->... 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:623:80 571s | 571s 623 | ... pub fn X509_REVOKED_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, crit: c_int, lastpos: c_int) ->... 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:624:59 571s | 571s 624 | pub fn X509_REVOKED_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, loc: c_int) -> *mut X509_EXTENSION; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:624:68 571s | 571s 624 | pub fn X509_REVOKED_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, loc: c_int) -> *mut X509_EXTENSION; 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:626:35 571s | 571s 626 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:626:44 571s | 571s 626 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:632:97 571s | 571s 632 | ... pub fn X509v3_get_ext_by_OBJ(x: *const stack_st_X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpo... 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:632:106 571s | 571s 632 | ... pub fn X509v3_get_ext_by_OBJ(x: *const stack_st_X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpo... 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:634:99 571s | 571s 634 | ... pub fn X509_EXTENSION_create_by_OBJ(ex: *mut *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, crit... 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:634:108 571s | 571s 634 | ... pub fn X509_EXTENSION_create_by_OBJ(ex: *mut *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, crit... 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:635:91 571s | 571s 635 | pub fn X509_EXTENSION_set_object(ex: *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:635:100 571s | 571s 635 | pub fn X509_EXTENSION_set_object(ex: *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT) -> c_int; 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:636:67 571s | 571s 636 | pub fn X509_EXTENSION_get_critical(ex: #[const_ptr_if(any(ossl110, libressl280))] X509_EXTENSION) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:636:76 571s | 571s 636 | pub fn X509_EXTENSION_get_critical(ex: #[const_ptr_if(any(ossl110, libressl280))] X509_EXTENSION) -> c_int; 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:647:60 571s | 571s 647 | pub fn X509_STORE_get0_objects(ctx: #[const_ptr_if(ossl300)] X509_STORE) -> *mut stack_st_X509_OBJECT; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:646:19 571s | 571s 646 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl270` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:646:28 571s | 571s 646 | #[cfg(any(ossl110, libressl270))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:648:15 571s | 571s 648 | #[cfg(ossl300)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:711:68 571s | 571s 711 | pub fn X509_PURPOSE_get_by_sname(sname: #[const_ptr_if(any(ossl110, libressl280))] c_char) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:711:77 571s | 571s 711 | pub fn X509_PURPOSE_get_by_sname(sname: #[const_ptr_if(any(ossl110, libressl280))] c_char) -> c_int; 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:712:64 571s | 571s 712 | pub fn X509_PURPOSE_get_id(purpose: #[const_ptr_if(any(ossl110, libressl280))] X509_PURPOSE) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:712:73 571s | 571s 712 | pub fn X509_PURPOSE_get_id(purpose: #[const_ptr_if(any(ossl110, libressl280))] X509_PURPOSE) -> c_int; 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl390` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:713:64 571s | 571s 713 | pub fn X509_PURPOSE_get0(idx: c_int) -> #[const_ptr_if(libressl390)] X509_PURPOSE; 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:770:38 571s | 571s 770 | attr: #[const_ptr_if(any(ossl110, libressl280))] X509_ATTRIBUTE // const since OpenSSL v1.1.0 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:770:47 571s | 571s 770 | attr: #[const_ptr_if(any(ossl110, libressl280))] X509_ATTRIBUTE // const since OpenSSL v1.1.0 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:772:53 571s | 571s 772 | pub fn i2d_X509_ATTRIBUTE(x: #[const_ptr_if(ossl300)] X509_ATTRIBUTE, buf: *mut *mut u8) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:773:53 571s | 571s 773 | pub fn X509_ATTRIBUTE_dup(x: #[const_ptr_if(ossl300)] X509_ATTRIBUTE) -> *mut X509_ATTRIBUTE; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:11 571s | 571s 4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:25 571s | 571s 4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:38 571s | 571s 4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:74:18 571s | 571s 74 | if #[cfg(any(ossl110, libressl350))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl350` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:74:27 571s | 571s 74 | if #[cfg(any(ossl110, libressl350))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:8:11 571s | 571s 8 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:58:81 571s | 571s 58 | pub fn X509_STORE_set1_param(store: *mut X509_STORE, pm: #[const_ptr_if(ossl300)] X509_VERIFY_PARAM) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:64:63 571s | 571s 64 | pub fn X509_STORE_CTX_get_ex_data(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX, idx: c_int) -> *mut c_void; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:65:61 571s | 571s 65 | pub fn X509_STORE_CTX_get_error(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:66:67 571s | 571s 66 | pub fn X509_STORE_CTX_get_error_depth(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> c_int; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:67:68 571s | 571s 67 | pub fn X509_STORE_CTX_get_current_cert(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> *mut X509; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:77:70 571s | 571s 77 | pub fn X509_STORE_CTX_get0_chain(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> *mut stack_st_X509; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:88:15 571s | 571s 88 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl261` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:88:24 571s | 571s 88 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:90:15 571s | 571s 90 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl261` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:90:24 571s | 571s 90 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:93:15 571s | 571s 93 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl261` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:93:24 571s | 571s 93 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:95:15 571s | 571s 95 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl261` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:95:24 571s | 571s 95 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:98:15 571s | 571s 98 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl261` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:98:24 571s | 571s 98 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:101:15 571s | 571s 101 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl261` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:101:24 571s | 571s 101 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:107:66 571s | 571s 107 | pub fn X509_VERIFY_PARAM_get_flags(param: #[const_ptr_if(ossl300)] X509_VERIFY_PARAM) -> c_ulong; 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:106:19 571s | 571s 106 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl261` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:106:28 571s | 571s 106 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:112:15 571s | 571s 112 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl261` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:112:24 571s | 571s 112 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:118:15 571s | 571s 118 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl261` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:118:24 571s | 571s 118 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:120:15 571s | 571s 120 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl261` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:120:24 571s | 571s 120 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:126:15 571s | 571s 126 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl261` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:126:24 571s | 571s 126 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:132:11 571s | 571s 132 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:134:11 571s | 571s 134 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:136:11 571s | 571s 136 | #[cfg(ossl102)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:150:7 571s | 571s 150 | #[cfg(ossl102)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:22:1 571s | 571s 22 | stack!(stack_st_ACCESS_DESCRIPTION); 571s | ----------------------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `libressl390` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:22:1 571s | 571s 22 | stack!(stack_st_ACCESS_DESCRIPTION); 571s | ----------------------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:143:1 571s | 571s 143 | stack!(stack_st_DIST_POINT); 571s | --------------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `libressl390` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:143:1 571s | 571s 143 | stack!(stack_st_DIST_POINT); 571s | --------------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:45:39 571s | 571s 45 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:45:48 571s | 571s 45 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:51:39 571s | 571s 51 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:51:48 571s | 571s 51 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:50:38 571s | 571s 50 | name: #[const_ptr_if(any(ossl110, libressl280))] c_char, 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:50:47 571s | 571s 50 | name: #[const_ptr_if(any(ossl110, libressl280))] c_char, 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:77:35 571s | 571s 77 | x: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:77:44 571s | 571s 77 | x: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:138 571s | 571s 82 | ...f(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, flag: c_ulong, indent:... 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:147 571s | 571s 82 | ...10, libressl280))] c_char, exts: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, flag: c_ulong, indent: c_int) -> ... 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:81 571s | 571s 82 | ... pub fn X509V3_extensions_print(out: *mut BIO, title: #[const_ptr_if(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(os... 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:90 571s | 571s 82 | ... pub fn X509V3_extensions_print(out: *mut BIO, title: #[const_ptr_if(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(os... 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl390` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:87:15 571s | 571s 87 | #[cfg(not(libressl390))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:105:11 571s | 571s 105 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:107:11 571s | 571s 107 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:109:11 571s | 571s 109 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:111:11 571s | 571s 111 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:113:11 571s | 571s 113 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:115:11 571s | 571s 115 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111d` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:117:11 571s | 571s 117 | #[cfg(ossl111d)] 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111d` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:119:11 571s | 571s 119 | #[cfg(ossl111d)] 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:98:7 571s | 571s 98 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:100:7 571s | 571s 100 | #[cfg(libressl)] 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:103:7 571s | 571s 103 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:105:7 571s | 571s 105 | #[cfg(libressl)] 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:108:7 571s | 571s 108 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:110:7 571s | 571s 110 | #[cfg(libressl)] 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:113:7 571s | 571s 113 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:115:7 571s | 571s 115 | #[cfg(libressl)] 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:153:7 571s | 571s 153 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:938:7 571s | 571s 938 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl370` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:940:7 571s | 571s 940 | #[cfg(libressl370)] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:942:7 571s | 571s 942 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:944:7 571s | 571s 944 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl360` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:946:7 571s | 571s 946 | #[cfg(libressl360)] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:948:7 571s | 571s 948 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:950:7 571s | 571s 950 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl370` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:952:7 571s | 571s 952 | #[cfg(libressl370)] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:954:7 571s | 571s 954 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:956:7 571s | 571s 956 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:958:7 571s | 571s 958 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl291` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:960:7 571s | 571s 960 | #[cfg(libressl291)] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:962:7 571s | 571s 962 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl291` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:964:7 571s | 571s 964 | #[cfg(libressl291)] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:966:7 571s | 571s 966 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl291` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:968:7 571s | 571s 968 | #[cfg(libressl291)] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:970:7 571s | 571s 970 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl291` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:972:7 571s | 571s 972 | #[cfg(libressl291)] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:974:7 571s | 571s 974 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl291` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:976:7 571s | 571s 976 | #[cfg(libressl291)] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:978:7 571s | 571s 978 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl291` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:980:7 571s | 571s 980 | #[cfg(libressl291)] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:982:7 571s | 571s 982 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl291` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:984:7 571s | 571s 984 | #[cfg(libressl291)] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:986:7 571s | 571s 986 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl291` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:988:7 571s | 571s 988 | #[cfg(libressl291)] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:990:7 571s | 571s 990 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl291` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:992:7 571s | 571s 992 | #[cfg(libressl291)] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:994:7 571s | 571s 994 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl380` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:996:7 571s | 571s 996 | #[cfg(libressl380)] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:998:7 571s | 571s 998 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl380` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1000:7 571s | 571s 1000 | #[cfg(libressl380)] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1002:7 571s | 571s 1002 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl380` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1004:7 571s | 571s 1004 | #[cfg(libressl380)] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1006:7 571s | 571s 1006 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl380` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1008:7 571s | 571s 1008 | #[cfg(libressl380)] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1010:7 571s | 571s 1010 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1012:7 571s | 571s 1012 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1014:7 571s | 571s 1014 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl271` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1016:7 571s | 571s 1016 | #[cfg(libressl271)] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl101` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:15 571s | 571s 19 | #[cfg(not(any(ossl101, ossl102, libressl)))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:24 571s | 571s 19 | #[cfg(not(any(ossl101, ossl102, libressl)))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:33 571s | 571s 19 | #[cfg(not(any(ossl101, ossl102, libressl)))] 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:55:11 571s | 571s 55 | #[cfg(any(ossl102, libressl310))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl310` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:55:20 571s | 571s 55 | #[cfg(any(ossl102, libressl310))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:67:11 571s | 571s 67 | #[cfg(any(ossl102, libressl310))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl310` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:67:20 571s | 571s 67 | #[cfg(any(ossl102, libressl310))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:90:11 571s | 571s 90 | #[cfg(any(ossl102, libressl310))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl310` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:90:20 571s | 571s 90 | #[cfg(any(ossl102, libressl310))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:92:11 571s | 571s 92 | #[cfg(any(ossl102, libressl310))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl310` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:92:20 571s | 571s 92 | #[cfg(any(ossl102, libressl310))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:96:11 571s | 571s 96 | #[cfg(not(ossl300))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:9:18 571s | 571s 9 | if #[cfg(not(ossl300))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:5:11 571s | 571s 5 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:8:11 571s | 571s 8 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `osslconf` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:66:11 571s | 571s 66 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 571s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:12:14 571s | 571s 12 | if #[cfg(ossl300)] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:13:15 571s | 571s 13 | #[cfg(ossl300)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:70:14 571s | 571s 70 | if #[cfg(ossl300)] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./srtp.rs:11:7 571s | 571s 11 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./srtp.rs:13:7 571s | 571s 13 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:6:11 571s | 571s 6 | #[cfg(not(ossl110))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:9:11 571s | 571s 9 | #[cfg(not(ossl110))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:11:11 571s | 571s 11 | #[cfg(not(ossl110))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:14:11 571s | 571s 14 | #[cfg(not(ossl110))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:16:11 571s | 571s 16 | #[cfg(not(ossl110))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:25:7 571s | 571s 25 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:28:7 571s | 571s 28 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:31:7 571s | 571s 31 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:34:7 571s | 571s 34 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:37:7 571s | 571s 37 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:40:7 571s | 571s 40 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:43:7 571s | 571s 43 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:45:7 571s | 571s 45 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:48:7 571s | 571s 48 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:50:7 571s | 571s 50 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:52:7 571s | 571s 52 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:54:7 571s | 571s 54 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:56:7 571s | 571s 56 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:58:7 571s | 571s 58 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:60:7 571s | 571s 60 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl101` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:83:7 571s | 571s 83 | #[cfg(ossl101)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:110:7 571s | 571s 110 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:112:7 571s | 571s 112 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:144:11 571s | 571s 144 | #[cfg(any(ossl111, libressl340))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl340` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:144:20 571s | 571s 144 | #[cfg(any(ossl111, libressl340))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110h` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:147:7 571s | 571s 147 | #[cfg(ossl110h)] 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110h)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110h)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl101` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:238:7 571s | 571s 238 | #[cfg(ossl101)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl101` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:240:7 571s | 571s 240 | #[cfg(ossl101)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl101` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:242:7 571s | 571s 242 | #[cfg(ossl101)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:249:7 571s | 571s 249 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:282:7 571s | 571s 282 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:313:7 571s | 571s 313 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:320:11 571s | 571s 320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl101` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:320:25 571s | 571s 320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:320:38 571s | 571s 320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:324:11 571s | 571s 324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl101` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:324:25 571s | 571s 324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:324:38 571s | 571s 324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:339:11 571s | 571s 339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl101` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:339:25 571s | 571s 339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:339:38 571s | 571s 339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:342:7 571s | 571s 342 | #[cfg(ossl102)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:344:11 571s | 571s 344 | #[cfg(any(ossl111, libressl252))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl252` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:344:20 571s | 571s 344 | #[cfg(any(ossl111, libressl252))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl252)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl252)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:346:11 571s | 571s 346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:346:25 571s | 571s 346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:346:38 571s | 571s 346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:348:7 571s | 571s 348 | #[cfg(ossl102)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:350:7 571s | 571s 350 | #[cfg(ossl102)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:352:7 571s | 571s 352 | #[cfg(ossl300)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:354:7 571s | 571s 354 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:356:11 571s | 571s 356 | #[cfg(any(ossl110, libressl261))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl261` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:356:20 571s | 571s 356 | #[cfg(any(ossl110, libressl261))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:358:11 571s | 571s 358 | #[cfg(any(ossl110, libressl261))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl261` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:358:20 571s | 571s 358 | #[cfg(any(ossl110, libressl261))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110g` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:360:11 571s | 571s 360 | #[cfg(any(ossl110g, libressl270))] 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl270` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:360:21 571s | 571s 360 | #[cfg(any(ossl110g, libressl270))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110g` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:362:11 571s | 571s 362 | #[cfg(any(ossl110g, libressl270))] 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl270` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:362:21 571s | 571s 362 | #[cfg(any(ossl110g, libressl270))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:364:7 571s | 571s 364 | #[cfg(ossl300)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:394:7 571s | 571s 394 | #[cfg(ossl102)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:399:7 571s | 571s 399 | #[cfg(ossl102)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:421:7 571s | 571s 421 | #[cfg(ossl102)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:426:7 571s | 571s 426 | #[cfg(ossl102)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:436:11 571s | 571s 436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:436:25 571s | 571s 436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:436:38 571s | 571s 436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:446:11 571s | 571s 446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:446:25 571s | 571s 446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:446:38 571s | 571s 446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:525:7 571s | 571s 525 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:527:7 571s | 571s 527 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:529:7 571s | 571s 529 | #[cfg(ossl111)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:532:11 571s | 571s 532 | #[cfg(any(ossl111, libressl340))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl340` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:532:20 571s | 571s 532 | #[cfg(any(ossl111, libressl340))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:534:11 571s | 571s 534 | #[cfg(any(ossl111, libressl340))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl340` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:534:20 571s | 571s 534 | #[cfg(any(ossl111, libressl340))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:536:11 571s | 571s 536 | #[cfg(any(ossl111, libressl340))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl340` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:536:20 571s | 571s 536 | #[cfg(any(ossl111, libressl340))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:638:11 571s | 571s 638 | #[cfg(not(ossl110))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:643:7 571s | 571s 643 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111b` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:645:7 571s | 571s 645 | #[cfg(ossl111b)] 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:64:14 571s | 571s 64 | if #[cfg(ossl300)] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl261` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:77:14 571s | 571s 77 | if #[cfg(libressl261)] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:79:25 571s | 571s 79 | } else if #[cfg(any(ossl102, libressl))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:79:34 571s | 571s 79 | } else if #[cfg(any(ossl102, libressl))] { 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl101` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:92:14 571s | 571s 92 | if #[cfg(ossl101)] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl101` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:101:14 571s | 571s 101 | if #[cfg(ossl101)] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:117:14 571s | 571s 117 | if #[cfg(libressl280)] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl101` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:125:14 571s | 571s 125 | if #[cfg(ossl101)] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:136:14 571s | 571s 136 | if #[cfg(ossl102)] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl332` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:139:21 571s | 571s 139 | } else if #[cfg(libressl332)] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:151:14 571s | 571s 151 | if #[cfg(ossl111)] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:158:21 571s | 571s 158 | } else if #[cfg(ossl102)] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl261` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:165:14 571s | 571s 165 | if #[cfg(libressl261)] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:173:14 571s | 571s 173 | if #[cfg(ossl300)] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110f` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:178:21 571s | 571s 178 | } else if #[cfg(ossl110f)] { 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110f)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110f)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl261` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:184:21 571s | 571s 184 | } else if #[cfg(libressl261)] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:186:21 571s | 571s 186 | } else if #[cfg(libressl)] { 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:194:14 571s | 571s 194 | if #[cfg(ossl110)] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl101` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:205:21 571s | 571s 205 | } else if #[cfg(ossl101)] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:253:18 571s | 571s 253 | if #[cfg(not(ossl110))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:405:14 571s | 571s 405 | if #[cfg(ossl111)] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl251` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:414:21 571s | 571s 414 | } else if #[cfg(libressl251)] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:457:14 571s | 571s 457 | if #[cfg(ossl110)] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110g` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:497:14 571s | 571s 497 | if #[cfg(ossl110g)] { 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:514:14 571s | 571s 514 | if #[cfg(ossl300)] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:540:14 571s | 571s 540 | if #[cfg(ossl110)] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:553:14 571s | 571s 553 | if #[cfg(ossl110)] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:595:15 571s | 571s 595 | #[cfg(not(ossl110))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:605:15 571s | 571s 605 | #[cfg(not(ossl110))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:623:15 571s | 571s 623 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl261` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:623:24 571s | 571s 623 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:10:11 571s | 571s 10 | #[cfg(any(ossl111, libressl340))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl340` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:10:20 571s | 571s 10 | #[cfg(any(ossl111, libressl340))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:14:11 571s | 571s 14 | #[cfg(any(ossl102, libressl332))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl332` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:14:20 571s | 571s 14 | #[cfg(any(ossl102, libressl332))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./types.rs:6:18 571s | 571s 6 | if #[cfg(any(ossl110, libressl280))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl280` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./types.rs:6:27 571s | 571s 6 | if #[cfg(any(ossl110, libressl280))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509.rs:10:22 571s | 571s 10 | if #[cfg(not(any(ossl110, libressl350)))] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl350` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509.rs:10:31 571s | 571s 10 | if #[cfg(not(any(ossl110, libressl350)))] { 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102f` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:6:7 571s | 571s 6 | #[cfg(ossl102f)] 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102f)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102f)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:67:7 571s | 571s 67 | #[cfg(ossl102)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:69:7 571s | 571s 69 | #[cfg(ossl102)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:71:7 571s | 571s 71 | #[cfg(ossl102)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:73:7 571s | 571s 73 | #[cfg(ossl102)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:75:7 571s | 571s 75 | #[cfg(ossl102)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:77:7 571s | 571s 77 | #[cfg(ossl102)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:79:7 571s | 571s 79 | #[cfg(ossl102)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:81:7 571s | 571s 81 | #[cfg(ossl102)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:83:7 571s | 571s 83 | #[cfg(ossl102)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:100:7 571s | 571s 100 | #[cfg(ossl300)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:103:15 571s | 571s 103 | #[cfg(not(any(ossl110, libressl370)))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl370` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:103:24 571s | 571s 103 | #[cfg(not(any(ossl110, libressl370)))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:105:11 571s | 571s 105 | #[cfg(any(ossl110, libressl370))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl370` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:105:20 571s | 571s 105 | #[cfg(any(ossl110, libressl370))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:121:7 571s | 571s 121 | #[cfg(ossl102)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:123:7 571s | 571s 123 | #[cfg(ossl102)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:125:7 571s | 571s 125 | #[cfg(ossl102)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:127:7 571s | 571s 127 | #[cfg(ossl102)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:129:7 571s | 571s 129 | #[cfg(ossl102)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:131:7 571s | 571s 131 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:133:7 571s | 571s 133 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl300` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:31:14 571s | 571s 31 | if #[cfg(ossl300)] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:86:14 571s | 571s 86 | if #[cfg(ossl110)] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102h` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:94:21 571s | 571s 94 | } else if #[cfg(ossl102h)] { 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102h)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102h)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:24:11 571s | 571s 24 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl261` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:24:20 571s | 571s 24 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:26:11 571s | 571s 26 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl261` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:26:20 571s | 571s 26 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:28:11 571s | 571s 28 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl261` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:28:20 571s | 571s 28 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:30:11 571s | 571s 30 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl261` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:30:20 571s | 571s 30 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:32:11 571s | 571s 32 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl261` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:32:20 571s | 571s 32 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:34:7 571s | 571s 34 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl102` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:58:11 571s | 571s 58 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `libressl261` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:58:20 571s | 571s 58 | #[cfg(any(ossl102, libressl261))] 571s | ^^^^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:80:7 571s | 571s 80 | #[cfg(ossl110)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl320` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:92:7 571s | 571s 92 | #[cfg(ossl320)] 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl110` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:12:1 571s | 571s 12 | stack!(stack_st_GENERAL_NAME); 571s | ----------------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `libressl390` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 571s | 571s 61 | if #[cfg(any(ossl110, libressl390))] { 571s | ^^^^^^^^^^^ 571s | 571s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:12:1 571s | 571s 12 | stack!(stack_st_GENERAL_NAME); 571s | ----------------------------- in this macro invocation 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 571s 571s warning: unexpected `cfg` condition name: `ossl320` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:96:14 571s | 571s 96 | if #[cfg(ossl320)] { 571s | ^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111b` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:116:19 571s | 571s 116 | #[cfg(not(ossl111b))] 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: unexpected `cfg` condition name: `ossl111b` 571s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:118:15 571s | 571s 118 | #[cfg(ossl111b)] 571s | ^^^^^^^^ 571s | 571s = help: consider using a Cargo feature instead 571s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 571s [lints.rust] 571s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 571s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 571s = note: see for more information about checking conditional configuration 571s 571s warning: `openssl-sys` (lib) generated 1156 warnings 571s Compiling serde_json v1.0.128 571s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/serde_json-1.0.128 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A JSON serialization file format' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_json CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/json' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.128 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=128 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.rqQ09IIlP5/registry/serde_json-1.0.128 LD_LIBRARY_PATH=/tmp/tmp.rqQ09IIlP5/target/debug/deps rustc --crate-name build_script_build --edition=2021 /tmp/tmp.rqQ09IIlP5/registry/serde_json-1.0.128/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "arbitrary_precision", "default", "float_roundtrip", "indexmap", "preserve_order", "raw_value", "std", "unbounded_depth"))' -C metadata=45dbaedcf8b0634e -C extra-filename=-45dbaedcf8b0634e --out-dir /tmp/tmp.rqQ09IIlP5/target/debug/build/serde_json-45dbaedcf8b0634e -L dependency=/tmp/tmp.rqQ09IIlP5/target/debug/deps --cap-lints warn` 572s Compiling thiserror v1.0.65 572s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/thiserror-1.0.65 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='derive(Error)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=thiserror CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/thiserror' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.65 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=65 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.rqQ09IIlP5/registry/thiserror-1.0.65 LD_LIBRARY_PATH=/tmp/tmp.rqQ09IIlP5/target/debug/deps rustc --crate-name build_script_build --edition=2021 /tmp/tmp.rqQ09IIlP5/registry/thiserror-1.0.65/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=5ae1598216961940 -C extra-filename=-5ae1598216961940 --out-dir /tmp/tmp.rqQ09IIlP5/target/debug/build/thiserror-5ae1598216961940 -L dependency=/tmp/tmp.rqQ09IIlP5/target/debug/deps --cap-lints warn` 573s Compiling unicode-bidi v0.3.13 573s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=unicode_bidi CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/unicode-bidi-0.3.13 CARGO_PKG_AUTHORS='The Servo Project Developers' CARGO_PKG_DESCRIPTION='Implementation of the Unicode Bidirectional Algorithm' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-bidi CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/servo/unicode-bidi' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.13 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=13 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.rqQ09IIlP5/registry/unicode-bidi-0.3.13 LD_LIBRARY_PATH=/tmp/tmp.rqQ09IIlP5/target/debug/deps rustc --crate-name unicode_bidi --edition=2018 /tmp/tmp.rqQ09IIlP5/registry/unicode-bidi-0.3.13/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="hardcoded-data"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bench_it", "default", "hardcoded-data", "serde", "std", "unstable", "with_serde"))' -C metadata=68e3c1f23a9ab195 -C extra-filename=-68e3c1f23a9ab195 --out-dir /tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.rqQ09IIlP5/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.rqQ09IIlP5/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 573s Compiling serde_derive v1.0.215 573s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=serde_derive CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/serde_derive-1.0.215 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='Macros 1.1 implementation of #[derive(Serialize, Deserialize)]' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_derive CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=1.0.215 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=215 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.rqQ09IIlP5/registry/serde_derive-1.0.215 LD_LIBRARY_PATH=/tmp/tmp.rqQ09IIlP5/target/debug/deps rustc --crate-name serde_derive --edition=2015 /tmp/tmp.rqQ09IIlP5/registry/serde_derive-1.0.215/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "deserialize_in_place"))' -C metadata=73f91af1ac7dcfc0 -C extra-filename=-73f91af1ac7dcfc0 --out-dir /tmp/tmp.rqQ09IIlP5/target/debug/deps -L dependency=/tmp/tmp.rqQ09IIlP5/target/debug/deps --extern proc_macro2=/tmp/tmp.rqQ09IIlP5/target/debug/deps/libproc_macro2-4a516245d9b6eb3e.rlib --extern quote=/tmp/tmp.rqQ09IIlP5/target/debug/deps/libquote-fd34977375e679eb.rlib --extern syn=/tmp/tmp.rqQ09IIlP5/target/debug/deps/libsyn-26a478576621d029.rlib --extern proc_macro --cap-lints warn` 573s warning: unexpected `cfg` condition value: `flame_it` 573s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:726:12 573s | 573s 726 | #[cfg_attr(feature = "flame_it", flamer::flame)] 573s | ^^^^^^^^^^^^^^^^^^^^ 573s | 573s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 573s = help: consider adding `flame_it` as a feature in `Cargo.toml` 573s = note: see for more information about checking conditional configuration 573s = note: `#[warn(unexpected_cfgs)]` on by default 573s 573s warning: unexpected `cfg` condition value: `flame_it` 573s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/explicit.rs:26:12 573s | 573s 26 | #[cfg_attr(feature = "flame_it", flamer::flame)] 573s | ^^^^^^^^^^^^^^^^^^^^ 573s | 573s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 573s = help: consider adding `flame_it` as a feature in `Cargo.toml` 573s = note: see for more information about checking conditional configuration 573s 573s warning: unexpected `cfg` condition value: `flame_it` 573s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:23:12 573s | 573s 23 | #[cfg_attr(feature = "flame_it", flamer::flame)] 573s | ^^^^^^^^^^^^^^^^^^^^ 573s | 573s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 573s = help: consider adding `flame_it` as a feature in `Cargo.toml` 573s = note: see for more information about checking conditional configuration 573s 573s warning: unexpected `cfg` condition value: `flame_it` 573s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:250:12 573s | 573s 250 | #[cfg_attr(feature = "flame_it", flamer::flame)] 573s | ^^^^^^^^^^^^^^^^^^^^ 573s | 573s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 573s = help: consider adding `flame_it` as a feature in `Cargo.toml` 573s = note: see for more information about checking conditional configuration 573s 573s warning: unexpected `cfg` condition value: `flame_it` 573s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:568:12 573s | 573s 568 | #[cfg_attr(feature = "flame_it", flamer::flame)] 573s | ^^^^^^^^^^^^^^^^^^^^ 573s | 573s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 573s = help: consider adding `flame_it` as a feature in `Cargo.toml` 573s = note: see for more information about checking conditional configuration 573s 573s warning: unused import: `removed_by_x9` 573s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:17:41 573s | 573s 17 | use super::prepare::{not_removed_by_x9, removed_by_x9, IsolatingRunSequence}; 573s | ^^^^^^^^^^^^^ 573s | 573s = note: `#[warn(unused_imports)]` on by default 573s 573s warning: unexpected `cfg` condition value: `flame_it` 573s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/prepare.rs:41:12 573s | 573s 41 | #[cfg_attr(feature = "flame_it", flamer::flame)] 573s | ^^^^^^^^^^^^^^^^^^^^ 573s | 573s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 573s = help: consider adding `flame_it` as a feature in `Cargo.toml` 573s = note: see for more information about checking conditional configuration 573s 573s warning: unexpected `cfg` condition value: `flame_it` 573s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:157:16 573s | 573s 157 | #[cfg_attr(feature = "flame_it", flamer::flame)] 573s | ^^^^^^^^^^^^^^^^^^^^ 573s | 573s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 573s = help: consider adding `flame_it` as a feature in `Cargo.toml` 573s = note: see for more information about checking conditional configuration 573s 573s warning: unexpected `cfg` condition value: `flame_it` 573s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:172:16 573s | 573s 172 | #[cfg_attr(feature = "flame_it", flamer::flame)] 573s | ^^^^^^^^^^^^^^^^^^^^ 573s | 573s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 573s = help: consider adding `flame_it` as a feature in `Cargo.toml` 573s = note: see for more information about checking conditional configuration 573s 573s warning: unexpected `cfg` condition value: `flame_it` 573s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:187:15 573s | 573s 187 | #[cfg(feature = "flame_it")] 573s | ^^^^^^^^^^^^^^^^^^^^ 573s | 573s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 573s = help: consider adding `flame_it` as a feature in `Cargo.toml` 573s = note: see for more information about checking conditional configuration 573s 573s warning: unexpected `cfg` condition value: `flame_it` 573s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:263:15 573s | 573s 263 | #[cfg(feature = "flame_it")] 573s | ^^^^^^^^^^^^^^^^^^^^ 573s | 573s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 573s = help: consider adding `flame_it` as a feature in `Cargo.toml` 573s = note: see for more information about checking conditional configuration 573s 573s warning: unexpected `cfg` condition value: `flame_it` 573s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:193:19 573s | 573s 193 | #[cfg(feature = "flame_it")] 573s | ^^^^^^^^^^^^^^^^^^^^ 573s | 573s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 573s = help: consider adding `flame_it` as a feature in `Cargo.toml` 573s = note: see for more information about checking conditional configuration 573s 573s warning: unexpected `cfg` condition value: `flame_it` 573s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:198:19 573s | 573s 198 | #[cfg(feature = "flame_it")] 573s | ^^^^^^^^^^^^^^^^^^^^ 573s | 573s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 573s = help: consider adding `flame_it` as a feature in `Cargo.toml` 573s = note: see for more information about checking conditional configuration 573s 573s warning: unexpected `cfg` condition value: `flame_it` 573s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:308:16 573s | 573s 308 | #[cfg_attr(feature = "flame_it", flamer::flame)] 573s | ^^^^^^^^^^^^^^^^^^^^ 573s | 573s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 573s = help: consider adding `flame_it` as a feature in `Cargo.toml` 573s = note: see for more information about checking conditional configuration 573s 573s warning: unexpected `cfg` condition value: `flame_it` 573s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:322:16 573s | 573s 322 | #[cfg_attr(feature = "flame_it", flamer::flame)] 573s | ^^^^^^^^^^^^^^^^^^^^ 573s | 573s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 573s = help: consider adding `flame_it` as a feature in `Cargo.toml` 573s = note: see for more information about checking conditional configuration 573s 573s warning: unexpected `cfg` condition value: `flame_it` 573s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:381:16 573s | 573s 381 | #[cfg_attr(feature = "flame_it", flamer::flame)] 573s | ^^^^^^^^^^^^^^^^^^^^ 573s | 573s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 573s = help: consider adding `flame_it` as a feature in `Cargo.toml` 573s = note: see for more information about checking conditional configuration 573s 573s warning: unexpected `cfg` condition value: `flame_it` 573s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:389:16 573s | 573s 389 | #[cfg_attr(feature = "flame_it", flamer::flame)] 573s | ^^^^^^^^^^^^^^^^^^^^ 573s | 573s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 573s = help: consider adding `flame_it` as a feature in `Cargo.toml` 573s = note: see for more information about checking conditional configuration 573s 573s warning: unexpected `cfg` condition value: `flame_it` 573s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:400:16 573s | 573s 400 | #[cfg_attr(feature = "flame_it", flamer::flame)] 573s | ^^^^^^^^^^^^^^^^^^^^ 573s | 573s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 573s = help: consider adding `flame_it` as a feature in `Cargo.toml` 573s = note: see for more information about checking conditional configuration 573s 573s warning: unexpected `cfg` condition value: `flame_it` 573s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:540:16 573s | 573s 540 | #[cfg_attr(feature = "flame_it", flamer::flame)] 573s | ^^^^^^^^^^^^^^^^^^^^ 573s | 573s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 573s = help: consider adding `flame_it` as a feature in `Cargo.toml` 573s = note: see for more information about checking conditional configuration 573s 573s warning: method `text_range` is never used 573s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/prepare.rs:170:19 573s | 573s 168 | impl IsolatingRunSequence { 573s | ------------------------- method in this implementation 573s 169 | /// Returns the full range of text represented by this isolating run sequence 573s 170 | pub(crate) fn text_range(&self) -> Range { 573s | ^^^^^^^^^^ 573s | 573s = note: `#[warn(dead_code)]` on by default 573s 574s warning: `unicode-bidi` (lib) generated 20 warnings 574s Compiling percent-encoding v2.3.1 574s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=percent_encoding CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/percent-encoding-2.3.1 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='Percent encoding and decoding' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=percent-encoding CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url/' CARGO_PKG_RUST_VERSION=1.51 CARGO_PKG_VERSION=2.3.1 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.rqQ09IIlP5/registry/percent-encoding-2.3.1 LD_LIBRARY_PATH=/tmp/tmp.rqQ09IIlP5/target/debug/deps rustc --crate-name percent_encoding --edition=2018 /tmp/tmp.rqQ09IIlP5/registry/percent-encoding-2.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=af19804f494af81e -C extra-filename=-af19804f494af81e --out-dir /tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.rqQ09IIlP5/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.rqQ09IIlP5/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 575s warning: ambiguous wide pointer comparison, the comparison includes metadata which may not be expected 575s --> /usr/share/cargo/registry/percent-encoding-2.3.1/src/lib.rs:466:35 575s | 575s 466 | debug_assert!(raw_utf8 == &*bytes as *const [u8]); 575s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 575s | 575s = note: `#[warn(ambiguous_wide_pointer_comparisons)]` on by default 575s help: use `std::ptr::addr_eq` or untyped pointers to only compare their addresses 575s | 575s 466 | debug_assert!(std::ptr::addr_eq(raw_utf8, &*bytes as *const [u8])); 575s | ++++++++++++++++++ ~ + 575s help: use explicit `std::ptr::eq` method to compare metadata and addresses 575s | 575s 466 | debug_assert!(std::ptr::eq(raw_utf8, &*bytes as *const [u8])); 575s | +++++++++++++ ~ + 575s 575s warning: `percent-encoding` (lib) generated 1 warning 575s Compiling curl v0.4.44 575s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/curl-0.4.44 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Rust bindings to libcurl for making HTTP requests' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/curl-rust' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=curl CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/curl-rust' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.44 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=44 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.rqQ09IIlP5/registry/curl-0.4.44 LD_LIBRARY_PATH=/tmp/tmp.rqQ09IIlP5/target/debug/deps rustc --crate-name build_script_build --edition=2018 /tmp/tmp.rqQ09IIlP5/registry/curl-0.4.44/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="openssl-probe"' --cfg 'feature="openssl-sys"' --cfg 'feature="ssl"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "force-system-lib-on-osx", "http2", "openssl-probe", "openssl-sys", "ssl", "static-curl", "static-ssl"))' -C metadata=e57b92b7d19f9283 -C extra-filename=-e57b92b7d19f9283 --out-dir /tmp/tmp.rqQ09IIlP5/target/debug/build/curl-e57b92b7d19f9283 -L dependency=/tmp/tmp.rqQ09IIlP5/target/debug/deps --cap-lints warn` 575s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.rqQ09IIlP5/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_OPENSSL_PROBE=1 CARGO_FEATURE_OPENSSL_SYS=1 CARGO_FEATURE_SSL=1 CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/curl-0.4.44 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Rust bindings to libcurl for making HTTP requests' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/curl-rust' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=curl CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/curl-rust' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.44 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=44 CARGO_PKG_VERSION_PRE='' DEBUG=true DEP_CURL_INCLUDE=/usr/include/mit-krb5 DEP_OPENSSL_CONF=OPENSSL_NO_IDEA,OPENSSL_NO_SSL3_METHOD DEP_OPENSSL_INCLUDE=/usr/include DEP_OPENSSL_VERSION_NUMBER=30300010 HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.rqQ09IIlP5/target/debug/deps:/tmp/tmp.rqQ09IIlP5/target/debug:/usr/lib/rust-1.80/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/build/curl-a64b52e97378b483/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /tmp/tmp.rqQ09IIlP5/target/debug/build/curl-e57b92b7d19f9283/build-script-build` 575s Compiling form_urlencoded v1.2.1 575s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=form_urlencoded CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/form_urlencoded-1.2.1 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='Parser and serializer for the application/x-www-form-urlencoded syntax, as used by HTML forms.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=form_urlencoded CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url' CARGO_PKG_RUST_VERSION=1.51 CARGO_PKG_VERSION=1.2.1 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.rqQ09IIlP5/registry/form_urlencoded-1.2.1 LD_LIBRARY_PATH=/tmp/tmp.rqQ09IIlP5/target/debug/deps rustc --crate-name form_urlencoded --edition=2018 /tmp/tmp.rqQ09IIlP5/registry/form_urlencoded-1.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=8265d29b860a2f59 -C extra-filename=-8265d29b860a2f59 --out-dir /tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.rqQ09IIlP5/target/debug/deps --extern percent_encoding=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps/libpercent_encoding-af19804f494af81e.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.rqQ09IIlP5/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 575s warning: ambiguous wide pointer comparison, the comparison includes metadata which may not be expected 575s --> /usr/share/cargo/registry/form_urlencoded-1.2.1/src/lib.rs:414:35 575s | 575s 414 | debug_assert!(raw_utf8 == &*bytes as *const [u8]); 575s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 575s | 575s = note: `#[warn(ambiguous_wide_pointer_comparisons)]` on by default 575s help: use `std::ptr::addr_eq` or untyped pointers to only compare their addresses 575s | 575s 414 | debug_assert!(std::ptr::addr_eq(raw_utf8, &*bytes as *const [u8])); 575s | ++++++++++++++++++ ~ + 575s help: use explicit `std::ptr::eq` method to compare metadata and addresses 575s | 575s 414 | debug_assert!(std::ptr::eq(raw_utf8, &*bytes as *const [u8])); 575s | +++++++++++++ ~ + 575s 575s warning: `form_urlencoded` (lib) generated 1 warning 575s Compiling idna v0.4.0 575s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=idna CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/idna-0.4.0 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='IDNA (Internationalizing Domain Names in Applications) and Punycode.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=idna CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url/' CARGO_PKG_RUST_VERSION=1.51 CARGO_PKG_VERSION=0.4.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.rqQ09IIlP5/registry/idna-0.4.0 LD_LIBRARY_PATH=/tmp/tmp.rqQ09IIlP5/target/debug/deps rustc --crate-name idna --edition=2018 /tmp/tmp.rqQ09IIlP5/registry/idna-0.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=3ff44d6c025a8b1e -C extra-filename=-3ff44d6c025a8b1e --out-dir /tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.rqQ09IIlP5/target/debug/deps --extern unicode_bidi=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps/libunicode_bidi-68e3c1f23a9ab195.rmeta --extern unicode_normalization=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps/libunicode_normalization-f9597fef3d5ad004.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.rqQ09IIlP5/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 577s Compiling thiserror-impl v1.0.65 577s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=thiserror_impl CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/thiserror-impl-1.0.65 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Implementation detail of the `thiserror` crate' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=thiserror-impl CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/dtolnay/thiserror' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.65 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=65 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.rqQ09IIlP5/registry/thiserror-impl-1.0.65 LD_LIBRARY_PATH=/tmp/tmp.rqQ09IIlP5/target/debug/deps rustc --crate-name thiserror_impl --edition=2021 /tmp/tmp.rqQ09IIlP5/registry/thiserror-impl-1.0.65/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=851a57ea5355f629 -C extra-filename=-851a57ea5355f629 --out-dir /tmp/tmp.rqQ09IIlP5/target/debug/deps -L dependency=/tmp/tmp.rqQ09IIlP5/target/debug/deps --extern proc_macro2=/tmp/tmp.rqQ09IIlP5/target/debug/deps/libproc_macro2-4a516245d9b6eb3e.rlib --extern quote=/tmp/tmp.rqQ09IIlP5/target/debug/deps/libquote-fd34977375e679eb.rlib --extern syn=/tmp/tmp.rqQ09IIlP5/target/debug/deps/libsyn-26a478576621d029.rlib --extern proc_macro --cap-lints warn` 582s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.rqQ09IIlP5/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/thiserror-1.0.65 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='derive(Error)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=thiserror CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/thiserror' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.65 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=65 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.rqQ09IIlP5/target/debug/deps:/tmp/tmp.rqQ09IIlP5/target/debug:/usr/lib/rust-1.80/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/build/thiserror-0298cb494475fc43/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /tmp/tmp.rqQ09IIlP5/target/debug/build/thiserror-5ae1598216961940/build-script-build` 582s [thiserror 1.0.65] cargo:rerun-if-changed=build/probe.rs 582s [thiserror 1.0.65] cargo:rustc-check-cfg=cfg(error_generic_member_access) 582s [thiserror 1.0.65] cargo:rustc-check-cfg=cfg(thiserror_nightly_testing) 582s [thiserror 1.0.65] cargo:rerun-if-env-changed=RUSTC_BOOTSTRAP 582s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.rqQ09IIlP5/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/serde_json-1.0.128 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A JSON serialization file format' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_json CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/json' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.128 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=128 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.rqQ09IIlP5/target/debug/deps:/tmp/tmp.rqQ09IIlP5/target/debug:/usr/lib/rust-1.80/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/build/serde_json-03fcbbe37514e5a9/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /tmp/tmp.rqQ09IIlP5/target/debug/build/serde_json-45dbaedcf8b0634e/build-script-build` 582s [serde_json 1.0.128] cargo:rerun-if-changed=build.rs 582s [serde_json 1.0.128] cargo:rustc-check-cfg=cfg(fast_arithmetic, values("32", "64")) 582s [serde_json 1.0.128] cargo:rustc-cfg=fast_arithmetic="64" 582s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=curl_sys CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/curl-sys-0.4.67 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Native bindings to the libcurl library' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=curl-sys CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/curl-rust' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.67+curl-8.3.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=67 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.rqQ09IIlP5/registry/curl-sys-0.4.67 LD_LIBRARY_PATH=/tmp/tmp.rqQ09IIlP5/target/debug/deps OUT_DIR=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/build/curl-sys-ef4faf3e7f1e9bb4/out rustc --crate-name curl_sys --edition=2018 /tmp/tmp.rqQ09IIlP5/registry/curl-sys-0.4.67/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="openssl-sys"' --cfg 'feature="ssl"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "force-system-lib-on-osx", "http2", "libnghttp2-sys", "mesalink", "ntlm", "openssl-sys", "poll_7_68_0", "protocol-ftp", "spnego", "ssl", "static-curl", "static-ssl", "upkeep_7_62_0"))' -C metadata=96f0e4ead81037ba -C extra-filename=-96f0e4ead81037ba --out-dir /tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.rqQ09IIlP5/target/debug/deps --extern libc=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps/liblibc-02fb1851b9eeda9e.rmeta --extern openssl_sys=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps/libopenssl_sys-a8f8b934452310e1.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.rqQ09IIlP5/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes -L native=/usr/lib/aarch64-linux-gnu -l curl` 582s warning: unexpected `cfg` condition name: `link_libnghttp2` 582s --> /usr/share/cargo/registry/curl-sys-0.4.67/lib.rs:5:7 582s | 582s 5 | #[cfg(link_libnghttp2)] 582s | ^^^^^^^^^^^^^^^ 582s | 582s = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` 582s = help: consider using a Cargo feature instead 582s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 582s [lints.rust] 582s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(link_libnghttp2)'] } 582s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(link_libnghttp2)");` to the top of the `build.rs` 582s = note: see for more information about checking conditional configuration 582s = note: `#[warn(unexpected_cfgs)]` on by default 582s 582s warning: unexpected `cfg` condition name: `link_libz` 582s --> /usr/share/cargo/registry/curl-sys-0.4.67/lib.rs:7:7 582s | 582s 7 | #[cfg(link_libz)] 582s | ^^^^^^^^^ 582s | 582s = help: consider using a Cargo feature instead 582s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 582s [lints.rust] 582s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(link_libz)'] } 582s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(link_libz)");` to the top of the `build.rs` 582s = note: see for more information about checking conditional configuration 582s 582s warning: unexpected `cfg` condition name: `link_openssl` 582s --> /usr/share/cargo/registry/curl-sys-0.4.67/lib.rs:9:7 582s | 582s 9 | #[cfg(link_openssl)] 582s | ^^^^^^^^^^^^ 582s | 582s = help: consider using a Cargo feature instead 582s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 582s [lints.rust] 582s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(link_openssl)'] } 582s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(link_openssl)");` to the top of the `build.rs` 582s = note: see for more information about checking conditional configuration 582s 582s warning: unexpected `cfg` condition value: `rustls` 582s --> /usr/share/cargo/registry/curl-sys-0.4.67/lib.rs:11:7 582s | 582s 11 | #[cfg(feature = "rustls")] 582s | ^^^^^^^^^^^^^^^^^^ 582s | 582s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `libnghttp2-sys`, `mesalink`, `ntlm`, `openssl-sys`, `poll_7_68_0`, `protocol-ftp`, `spnego`, `ssl`, `static-curl`, `static-ssl`, and `upkeep_7_62_0` 582s = help: consider adding `rustls` as a feature in `Cargo.toml` 582s = note: see for more information about checking conditional configuration 582s 582s warning: unexpected `cfg` condition name: `libcurl_vendored` 582s --> /usr/share/cargo/registry/curl-sys-0.4.67/lib.rs:1172:10 582s | 582s 1172 | cfg!(libcurl_vendored) 582s | ^^^^^^^^^^^^^^^^ 582s | 582s = help: consider using a Cargo feature instead 582s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 582s [lints.rust] 582s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libcurl_vendored)'] } 582s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libcurl_vendored)");` to the top of the `build.rs` 582s = note: see for more information about checking conditional configuration 582s 582s warning: `curl-sys` (lib) generated 5 warnings 582s Compiling socket2 v0.5.7 582s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=socket2 CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/socket2-0.5.7 CARGO_PKG_AUTHORS='Alex Crichton :Thomas de Zeeuw ' CARGO_PKG_DESCRIPTION='Utilities for handling networking sockets with a maximal amount of configuration 582s possible intended. 582s ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/socket2' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=socket2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/socket2' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.5.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.rqQ09IIlP5/registry/socket2-0.5.7 LD_LIBRARY_PATH=/tmp/tmp.rqQ09IIlP5/target/debug/deps rustc --crate-name socket2 --edition=2021 /tmp/tmp.rqQ09IIlP5/registry/socket2-0.5.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("all"))' -C metadata=f473deb682c3b8d8 -C extra-filename=-f473deb682c3b8d8 --out-dir /tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.rqQ09IIlP5/target/debug/deps --extern libc=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps/liblibc-02fb1851b9eeda9e.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.rqQ09IIlP5/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 583s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=serde CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/serde-1.0.215 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.215 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=215 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.rqQ09IIlP5/registry/serde-1.0.215 LD_LIBRARY_PATH=/tmp/tmp.rqQ09IIlP5/target/debug/deps OUT_DIR=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/build/serde-1c3cce12be20e1c3/out rustc --crate-name serde --edition=2018 /tmp/tmp.rqQ09IIlP5/registry/serde-1.0.215/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="serde_derive"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "derive", "rc", "serde_derive", "std", "unstable"))' -C metadata=1b2419f5e053133f -C extra-filename=-1b2419f5e053133f --out-dir /tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.rqQ09IIlP5/target/debug/deps --extern serde_derive=/tmp/tmp.rqQ09IIlP5/target/debug/deps/libserde_derive-73f91af1ac7dcfc0.so --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.rqQ09IIlP5/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes --cfg no_core_error --check-cfg 'cfg(no_core_cstr)' --check-cfg 'cfg(no_core_error)' --check-cfg 'cfg(no_core_net)' --check-cfg 'cfg(no_core_num_saturating)' --check-cfg 'cfg(no_core_try_from)' --check-cfg 'cfg(no_diagnostic_namespace)' --check-cfg 'cfg(no_float_copysign)' --check-cfg 'cfg(no_num_nonzero_signed)' --check-cfg 'cfg(no_relaxed_trait_bounds)' --check-cfg 'cfg(no_serde_derive)' --check-cfg 'cfg(no_std_atomic)' --check-cfg 'cfg(no_std_atomic64)' --check-cfg 'cfg(no_systemtime_checked_add)' --check-cfg 'cfg(no_target_has_atomic)'` 583s Compiling memchr v2.7.4 583s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=memchr CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/memchr-2.7.4 CARGO_PKG_AUTHORS='Andrew Gallant :bluss' CARGO_PKG_DESCRIPTION='Provides extremely fast (uses SIMD on x86_64, aarch64 and wasm32) routines for 583s 1, 2 or 3 byte search and single substring search. 583s ' CARGO_PKG_HOMEPAGE='https://github.com/BurntSushi/memchr' CARGO_PKG_LICENSE='Unlicense OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=memchr CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/BurntSushi/memchr' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=2.7.4 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.rqQ09IIlP5/registry/memchr-2.7.4 LD_LIBRARY_PATH=/tmp/tmp.rqQ09IIlP5/target/debug/deps rustc --crate-name memchr --edition=2021 /tmp/tmp.rqQ09IIlP5/registry/memchr-2.7.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "compiler_builtins", "core", "default", "libc", "logging", "rustc-dep-of-std", "std", "use_std"))' -C metadata=0e842c91a30c284d -C extra-filename=-0e842c91a30c284d --out-dir /tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.rqQ09IIlP5/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.rqQ09IIlP5/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 585s warning: struct `SensibleMoveMask` is never constructed 585s --> /usr/share/cargo/registry/memchr-2.7.4/src/vector.rs:118:19 585s | 585s 118 | pub(crate) struct SensibleMoveMask(u32); 585s | ^^^^^^^^^^^^^^^^ 585s | 585s = note: `#[warn(dead_code)]` on by default 585s 585s warning: method `get_for_offset` is never used 585s --> /usr/share/cargo/registry/memchr-2.7.4/src/vector.rs:126:8 585s | 585s 120 | impl SensibleMoveMask { 585s | --------------------- method in this implementation 585s ... 585s 126 | fn get_for_offset(self) -> u32 { 585s | ^^^^^^^^^^^^^^ 585s 585s warning: `memchr` (lib) generated 2 warnings 585s Compiling ryu v1.0.15 585s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=ryu CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/ryu-1.0.15 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Fast floating point to string conversion' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR BSL-1.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=ryu CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/ryu' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=1.0.15 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=15 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.rqQ09IIlP5/registry/ryu-1.0.15 LD_LIBRARY_PATH=/tmp/tmp.rqQ09IIlP5/target/debug/deps rustc --crate-name ryu --edition=2018 /tmp/tmp.rqQ09IIlP5/registry/ryu-1.0.15/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("no-panic", "small"))' -C metadata=af0108238ba63a9b -C extra-filename=-af0108238ba63a9b --out-dir /tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.rqQ09IIlP5/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.rqQ09IIlP5/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 585s Compiling itoa v1.0.9 585s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=itoa CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/itoa-1.0.9 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Fast integer primitive to string conversion' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=itoa CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/itoa' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=1.0.9 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.rqQ09IIlP5/registry/itoa-1.0.9 LD_LIBRARY_PATH=/tmp/tmp.rqQ09IIlP5/target/debug/deps rustc --crate-name itoa --edition=2018 /tmp/tmp.rqQ09IIlP5/registry/itoa-1.0.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("no-panic"))' -C metadata=b84b4181b47c00cc -C extra-filename=-b84b4181b47c00cc --out-dir /tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.rqQ09IIlP5/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.rqQ09IIlP5/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 585s Compiling openssl-probe v0.1.2 585s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=openssl_probe CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/openssl-probe-0.1.2 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Tool for helping to find SSL certificate locations on the system for OpenSSL 585s ' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/openssl-probe' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-probe CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/openssl-probe' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.rqQ09IIlP5/registry/openssl-probe-0.1.2 LD_LIBRARY_PATH=/tmp/tmp.rqQ09IIlP5/target/debug/deps rustc --crate-name openssl_probe --edition=2015 /tmp/tmp.rqQ09IIlP5/registry/openssl-probe-0.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=fdc99d538024de77 -C extra-filename=-fdc99d538024de77 --out-dir /tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.rqQ09IIlP5/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.rqQ09IIlP5/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 586s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=curl CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/curl-0.4.44 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Rust bindings to libcurl for making HTTP requests' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/curl-rust' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=curl CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/curl-rust' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.44 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=44 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.rqQ09IIlP5/registry/curl-0.4.44 LD_LIBRARY_PATH=/tmp/tmp.rqQ09IIlP5/target/debug/deps OUT_DIR=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/build/curl-a64b52e97378b483/out rustc --crate-name curl --edition=2018 /tmp/tmp.rqQ09IIlP5/registry/curl-0.4.44/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="openssl-probe"' --cfg 'feature="openssl-sys"' --cfg 'feature="ssl"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "force-system-lib-on-osx", "http2", "openssl-probe", "openssl-sys", "ssl", "static-curl", "static-ssl"))' -C metadata=e0bca678c2e325d2 -C extra-filename=-e0bca678c2e325d2 --out-dir /tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.rqQ09IIlP5/target/debug/deps --extern curl_sys=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps/libcurl_sys-96f0e4ead81037ba.rmeta --extern libc=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps/liblibc-02fb1851b9eeda9e.rmeta --extern openssl_probe=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps/libopenssl_probe-fdc99d538024de77.rmeta --extern openssl_sys=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps/libopenssl_sys-a8f8b934452310e1.rmeta --extern socket2=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps/libsocket2-f473deb682c3b8d8.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.rqQ09IIlP5/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes -L native=/usr/lib/aarch64-linux-gnu` 586s warning: unexpected `cfg` condition value: `upkeep_7_62_0` 586s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handle.rs:1411:11 586s | 586s 1411 | #[cfg(feature = "upkeep_7_62_0")] 586s | ^^^^^^^^^^^^^^^^^^^^^^^^^ 586s | 586s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 586s = help: consider adding `upkeep_7_62_0` as a feature in `Cargo.toml` 586s = note: see for more information about checking conditional configuration 586s = note: `#[warn(unexpected_cfgs)]` on by default 586s 586s warning: unexpected `cfg` condition value: `upkeep_7_62_0` 586s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handle.rs:1665:11 586s | 586s 1665 | #[cfg(feature = "upkeep_7_62_0")] 586s | ^^^^^^^^^^^^^^^^^^^^^^^^^ 586s | 586s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 586s = help: consider adding `upkeep_7_62_0` as a feature in `Cargo.toml` 586s = note: see for more information about checking conditional configuration 586s 586s warning: unexpected `cfg` condition name: `need_openssl_probe` 586s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:674:11 586s | 586s 674 | #[cfg(need_openssl_probe)] 586s | ^^^^^^^^^^^^^^^^^^ 586s | 586s = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` 586s = help: consider using a Cargo feature instead 586s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 586s [lints.rust] 586s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(need_openssl_probe)'] } 586s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(need_openssl_probe)");` to the top of the `build.rs` 586s = note: see for more information about checking conditional configuration 586s 586s warning: unexpected `cfg` condition name: `need_openssl_probe` 586s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:696:15 586s | 586s 696 | #[cfg(not(need_openssl_probe))] 586s | ^^^^^^^^^^^^^^^^^^ 586s | 586s = help: consider using a Cargo feature instead 586s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 586s [lints.rust] 586s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(need_openssl_probe)'] } 586s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(need_openssl_probe)");` to the top of the `build.rs` 586s = note: see for more information about checking conditional configuration 586s 586s warning: unexpected `cfg` condition value: `upkeep_7_62_0` 586s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:3176:11 586s | 586s 3176 | #[cfg(feature = "upkeep_7_62_0")] 586s | ^^^^^^^^^^^^^^^^^^^^^^^^^ 586s | 586s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 586s = help: consider adding `upkeep_7_62_0` as a feature in `Cargo.toml` 586s = note: see for more information about checking conditional configuration 586s 586s warning: unexpected `cfg` condition value: `poll_7_68_0` 586s --> /usr/share/cargo/registry/curl-0.4.44/src/multi.rs:114:7 586s | 586s 114 | #[cfg(feature = "poll_7_68_0")] 586s | ^^^^^^^^^^^^^^^^^^^^^^^ 586s | 586s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 586s = help: consider adding `poll_7_68_0` as a feature in `Cargo.toml` 586s = note: see for more information about checking conditional configuration 586s 586s warning: unexpected `cfg` condition value: `poll_7_68_0` 586s --> /usr/share/cargo/registry/curl-0.4.44/src/multi.rs:120:7 586s | 586s 120 | #[cfg(feature = "poll_7_68_0")] 586s | ^^^^^^^^^^^^^^^^^^^^^^^ 586s | 586s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 586s = help: consider adding `poll_7_68_0` as a feature in `Cargo.toml` 586s = note: see for more information about checking conditional configuration 586s 586s warning: unexpected `cfg` condition value: `poll_7_68_0` 586s --> /usr/share/cargo/registry/curl-0.4.44/src/multi.rs:123:7 586s | 586s 123 | #[cfg(feature = "poll_7_68_0")] 586s | ^^^^^^^^^^^^^^^^^^^^^^^ 586s | 586s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 586s = help: consider adding `poll_7_68_0` as a feature in `Cargo.toml` 586s = note: see for more information about checking conditional configuration 586s 586s warning: unexpected `cfg` condition value: `poll_7_68_0` 586s --> /usr/share/cargo/registry/curl-0.4.44/src/multi.rs:818:7 586s | 586s 818 | #[cfg(feature = "poll_7_68_0")] 586s | ^^^^^^^^^^^^^^^^^^^^^^^ 586s | 586s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 586s = help: consider adding `poll_7_68_0` as a feature in `Cargo.toml` 586s = note: see for more information about checking conditional configuration 586s 586s warning: unexpected `cfg` condition value: `poll_7_68_0` 586s --> /usr/share/cargo/registry/curl-0.4.44/src/multi.rs:662:11 586s | 586s 662 | #[cfg(feature = "poll_7_68_0")] 586s | ^^^^^^^^^^^^^^^^^^^^^^^ 586s | 586s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 586s = help: consider adding `poll_7_68_0` as a feature in `Cargo.toml` 586s = note: see for more information about checking conditional configuration 586s 586s warning: unexpected `cfg` condition value: `poll_7_68_0` 586s --> /usr/share/cargo/registry/curl-0.4.44/src/multi.rs:680:11 586s | 586s 680 | #[cfg(feature = "poll_7_68_0")] 586s | ^^^^^^^^^^^^^^^^^^^^^^^ 586s | 586s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 586s = help: consider adding `poll_7_68_0` as a feature in `Cargo.toml` 586s = note: see for more information about checking conditional configuration 586s 586s warning: unexpected `cfg` condition name: `need_openssl_init` 586s --> /usr/share/cargo/registry/curl-0.4.44/src/lib.rs:97:15 586s | 586s 97 | #[cfg(need_openssl_init)] 586s | ^^^^^^^^^^^^^^^^^ 586s | 586s = help: consider using a Cargo feature instead 586s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 586s [lints.rust] 586s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(need_openssl_init)'] } 586s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(need_openssl_init)");` to the top of the `build.rs` 586s = note: see for more information about checking conditional configuration 586s 586s warning: unexpected `cfg` condition name: `need_openssl_init` 586s --> /usr/share/cargo/registry/curl-0.4.44/src/lib.rs:99:15 586s | 586s 99 | #[cfg(need_openssl_init)] 586s | ^^^^^^^^^^^^^^^^^ 586s | 586s = help: consider using a Cargo feature instead 586s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 586s [lints.rust] 586s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(need_openssl_init)'] } 586s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(need_openssl_init)");` to the top of the `build.rs` 586s = note: see for more information about checking conditional configuration 586s 587s warning: calls to `std::mem::drop` with a reference instead of an owned value does nothing 587s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:114:9 587s | 587s 114 | drop(data); 587s | ^^^^^----^ 587s | | 587s | argument has type `&mut [u8]` 587s | 587s = note: `#[warn(dropping_references)]` on by default 587s help: use `let _ = ...` to ignore the expression or result 587s | 587s 114 - drop(data); 587s 114 + let _ = data; 587s | 587s 587s warning: calls to `std::mem::drop` with a value that implements `Copy` does nothing 587s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:138:9 587s | 587s 138 | drop(whence); 587s | ^^^^^------^ 587s | | 587s | argument has type `SeekFrom` 587s | 587s = note: `#[warn(dropping_copy_types)]` on by default 587s help: use `let _ = ...` to ignore the expression or result 587s | 587s 138 - drop(whence); 587s 138 + let _ = whence; 587s | 587s 587s warning: calls to `std::mem::drop` with a reference instead of an owned value does nothing 587s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:188:9 587s | 587s 188 | drop(data); 587s | ^^^^^----^ 587s | | 587s | argument has type `&[u8]` 587s | 587s help: use `let _ = ...` to ignore the expression or result 587s | 587s 188 - drop(data); 587s 188 + let _ = data; 587s | 587s 587s warning: calls to `std::mem::drop` with a value that implements `Copy` does nothing 587s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:224:9 587s | 587s 224 | drop((dltotal, dlnow, ultotal, ulnow)); 587s | ^^^^^--------------------------------^ 587s | | 587s | argument has type `(f64, f64, f64, f64)` 587s | 587s help: use `let _ = ...` to ignore the expression or result 587s | 587s 224 - drop((dltotal, dlnow, ultotal, ulnow)); 587s 224 + let _ = (dltotal, dlnow, ultotal, ulnow); 587s | 587s 588s warning: `curl` (lib) generated 17 warnings 588s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=thiserror CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/thiserror-1.0.65 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='derive(Error)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=thiserror CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/thiserror' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.65 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=65 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.rqQ09IIlP5/registry/thiserror-1.0.65 LD_LIBRARY_PATH=/tmp/tmp.rqQ09IIlP5/target/debug/deps OUT_DIR=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/build/thiserror-0298cb494475fc43/out rustc --crate-name thiserror --edition=2021 /tmp/tmp.rqQ09IIlP5/registry/thiserror-1.0.65/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=53dc2e0b60ee64cc -C extra-filename=-53dc2e0b60ee64cc --out-dir /tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.rqQ09IIlP5/target/debug/deps --extern thiserror_impl=/tmp/tmp.rqQ09IIlP5/target/debug/deps/libthiserror_impl-851a57ea5355f629.so --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.rqQ09IIlP5/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes --check-cfg 'cfg(error_generic_member_access)' --check-cfg 'cfg(thiserror_nightly_testing)'` 588s Compiling url v2.5.2 588s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=url CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/url-2.5.2 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='URL library for Rust, based on the WHATWG URL Standard' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=url CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=2.5.2 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.rqQ09IIlP5/registry/url-2.5.2 LD_LIBRARY_PATH=/tmp/tmp.rqQ09IIlP5/target/debug/deps rustc --crate-name url --edition=2018 /tmp/tmp.rqQ09IIlP5/registry/url-2.5.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "expose_internals", "serde"))' -C metadata=6202891dc6ed0e80 -C extra-filename=-6202891dc6ed0e80 --out-dir /tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.rqQ09IIlP5/target/debug/deps --extern form_urlencoded=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps/libform_urlencoded-8265d29b860a2f59.rmeta --extern idna=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps/libidna-3ff44d6c025a8b1e.rmeta --extern percent_encoding=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps/libpercent_encoding-af19804f494af81e.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.rqQ09IIlP5/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 588s warning: unexpected `cfg` condition value: `debugger_visualizer` 588s --> /usr/share/cargo/registry/url-2.5.2/src/lib.rs:139:5 588s | 588s 139 | feature = "debugger_visualizer", 588s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 588s | 588s = note: expected values for `feature` are: `default`, `expose_internals`, and `serde` 588s = help: consider adding `debugger_visualizer` as a feature in `Cargo.toml` 588s = note: see for more information about checking conditional configuration 588s = note: `#[warn(unexpected_cfgs)]` on by default 588s 590s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=serde_json CARGO_MANIFEST_DIR=/tmp/tmp.rqQ09IIlP5/registry/serde_json-1.0.128 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A JSON serialization file format' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_json CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/json' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.128 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=128 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.rqQ09IIlP5/registry/serde_json-1.0.128 LD_LIBRARY_PATH=/tmp/tmp.rqQ09IIlP5/target/debug/deps OUT_DIR=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/build/serde_json-03fcbbe37514e5a9/out rustc --crate-name serde_json --edition=2021 /tmp/tmp.rqQ09IIlP5/registry/serde_json-1.0.128/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "arbitrary_precision", "default", "float_roundtrip", "indexmap", "preserve_order", "raw_value", "std", "unbounded_depth"))' -C metadata=2daa8fea230402fe -C extra-filename=-2daa8fea230402fe --out-dir /tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -L dependency=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.rqQ09IIlP5/target/debug/deps --extern itoa=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps/libitoa-b84b4181b47c00cc.rmeta --extern memchr=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps/libmemchr-0e842c91a30c284d.rmeta --extern ryu=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps/libryu-af0108238ba63a9b.rmeta --extern serde=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps/libserde-1b2419f5e053133f.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.rqQ09IIlP5/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes --cfg 'fast_arithmetic="64"' --check-cfg 'cfg(fast_arithmetic, values("32", "64"))'` 590s warning: `url` (lib) generated 1 warning 593s Compiling crates-io v0.39.2 (/usr/share/cargo/registry/crates-io-0.39.2) 593s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=crates_io CARGO_MANIFEST_DIR=/usr/share/cargo/registry/crates-io-0.39.2 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Helpers for interacting with crates.io 593s ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crates-io CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/rust-lang/cargo' CARGO_PKG_RUST_VERSION=1.73 CARGO_PKG_VERSION=0.39.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=39 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/usr/share/cargo/registry/crates-io-0.39.2 LD_LIBRARY_PATH=/tmp/tmp.rqQ09IIlP5/target/debug/deps rustc --crate-name crates_io --edition=2021 lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 '--allow=clippy::all' '--warn=clippy::self_named_module_files' --warn=rust_2018_idioms '--allow=rustdoc::private_intra_doc_links' '--warn=clippy::print_stdout' '--warn=clippy::print_stderr' '--warn=clippy::disallowed_methods' '--warn=clippy::dbg_macro' --test --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=157839a777df49b1 -C extra-filename=-157839a777df49b1 --out-dir /tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps --target aarch64-unknown-linux-gnu -C incremental=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/incremental -L dependency=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.rqQ09IIlP5/target/debug/deps --extern curl=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps/libcurl-e0bca678c2e325d2.rlib --extern percent_encoding=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps/libpercent_encoding-af19804f494af81e.rlib --extern serde=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps/libserde-1b2419f5e053133f.rlib --extern serde_json=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps/libserde_json-2daa8fea230402fe.rlib --extern thiserror=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps/libthiserror-53dc2e0b60ee64cc.rlib --extern url=/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps/liburl-6202891dc6ed0e80.rlib -C debuginfo=2 -C strip=none --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.rqQ09IIlP5/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes -L native=/usr/lib/aarch64-linux-gnu` 594s Finished `test` profile [unoptimized + debuginfo] target(s) in 37.97s 594s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_MANIFEST_DIR=/usr/share/cargo/registry/crates-io-0.39.2 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Helpers for interacting with crates.io 594s ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crates-io CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/rust-lang/cargo' CARGO_PKG_RUST_VERSION=1.73 CARGO_PKG_VERSION=0.39.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=39 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps:/tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug:/usr/lib/rust-1.80/lib/rustlib/aarch64-unknown-linux-gnu/lib' /tmp/tmp.rqQ09IIlP5/target/aarch64-unknown-linux-gnu/debug/deps/crates_io-157839a777df49b1` 594s 594s running 0 tests 594s 594s test result: ok. 0 passed; 0 failed; 0 ignored; 0 measured; 0 filtered out; finished in 0.00s 594s 595s autopkgtest [14:22:22]: test librust-crates-io-dev:: -----------------------] 596s librust-crates-io-dev: PASS 596s autopkgtest [14:22:23]: test librust-crates-io-dev:: - - - - - - - - - - results - - - - - - - - - - 596s autopkgtest [14:22:23]: @@@@@@@@@@@@@@@@@@@@ summary 596s rust-crates-io:@ PASS 596s librust-crates-io-dev:default PASS 596s librust-crates-io-dev: PASS 608s nova [W] Skipping flock in bos03-arm64 608s Creating nova instance adt-plucky-arm64-rust-crates-io-20241125-141227-juju-7f2275-prod-proposed-migration-environment-20-39e32843-fa7d-496c-a8e2-e199ea682e97 from image adt/ubuntu-plucky-arm64-server-20241119.img (UUID 254dc414-4366-404b-b85c-a4e26b3194ad)...