D: [iurt_root_command] chroot Building target platforms: x86_64 Building for target x86_64 Installing /home/pterjan/rpmbuild/SRPMS/rust-portable-atomic-1.0.0-1.mga10.src.rpm Executing(%mkbuilddir): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.pdqh6e + umask 022 + cd /home/pterjan/rpmbuild/BUILD/rust-portable-atomic-1.0.0-build + test -d /home/pterjan/rpmbuild/BUILD/rust-portable-atomic-1.0.0-build + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w /home/pterjan/rpmbuild/BUILD/rust-portable-atomic-1.0.0-build + /usr/bin/rm -rf /home/pterjan/rpmbuild/BUILD/rust-portable-atomic-1.0.0-build + /usr/bin/mkdir -p /home/pterjan/rpmbuild/BUILD/rust-portable-atomic-1.0.0-build + /usr/bin/mkdir -p /home/pterjan/rpmbuild/BUILD/rust-portable-atomic-1.0.0-build/SPECPARTS + RPM_EC=0 ++ jobs -p + exit 0 Executing(%prep): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.7RToR4 + umask 022 + cd /home/pterjan/rpmbuild/BUILD/rust-portable-atomic-1.0.0-build + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + cd /home/pterjan/rpmbuild/BUILD/rust-portable-atomic-1.0.0-build + rm -rf portable-atomic-1.0.0 + /usr/lib/rpm/rpmuncompress -x /home/pterjan/rpmbuild/SOURCES/portable-atomic-1.0.0.crate + STATUS=0 + '[' 0 -ne 0 ']' + cd portable-atomic-1.0.0 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/lib/rpm/rpmuncompress /home/pterjan/rpmbuild/SOURCES/portable-atomic-fix-metadata.diff + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + set -euo pipefail + /usr/bin/mkdir -p target/rpm + /usr/bin/ln -s rpm target/release + /usr/bin/rm -rf .cargo/ + /usr/bin/mkdir -p .cargo + cat + cat + /usr/bin/rm -f Cargo.lock + /usr/bin/rm -f Cargo.toml.orig + RPM_EC=0 ++ jobs -p + exit 0 Executing(%generate_buildrequires): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.4l6DFN + umask 022 + cd /home/pterjan/rpmbuild/BUILD/rust-portable-atomic-1.0.0-build + cd portable-atomic-1.0.0 + /usr/bin/cargo2rpm --path Cargo.toml buildrequires --with-check + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.OlrOjO + umask 022 + cd /home/pterjan/rpmbuild/BUILD/rust-portable-atomic-1.0.0-build + CFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd portable-atomic-1.0.0 + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + /usr/bin/env CARGO_HOME=.cargo RUSTC_BOOTSTRAP=1 'RUSTFLAGS=-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none --cap-lints=warn' /usr/bin/cargo build -j16 -Z avoid-dev-deps --profile rpm Compiling portable-atomic v1.0.0 (/home/pterjan/rpmbuild/BUILD/rust-portable-atomic-1.0.0-build/portable-atomic-1.0.0) Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="fallback"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("critical-section", "default", "fallback", "float", "serde", "std"))' -C metadata=04686961b4a5c61d -C extra-filename=-04686961b4a5c61d --out-dir /home/pterjan/rpmbuild/BUILD/rust-portable-atomic-1.0.0-build/portable-atomic-1.0.0/target/rpm/build/portable-atomic-04686961b4a5c61d -L dependency=/home/pterjan/rpmbuild/BUILD/rust-portable-atomic-1.0.0-build/portable-atomic-1.0.0/target/rpm/deps -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none --cap-lints=warn` Running `/home/pterjan/rpmbuild/BUILD/rust-portable-atomic-1.0.0-build/portable-atomic-1.0.0/target/rpm/build/portable-atomic-04686961b4a5c61d/build-script-build` Running `/usr/bin/rustc --crate-name portable_atomic --edition=2018 src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="fallback"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("critical-section", "default", "fallback", "float", "serde", "std"))' -C metadata=7e8998ba2a0af357 -C extra-filename=-7e8998ba2a0af357 --out-dir /home/pterjan/rpmbuild/BUILD/rust-portable-atomic-1.0.0-build/portable-atomic-1.0.0/target/rpm/deps -L dependency=/home/pterjan/rpmbuild/BUILD/rust-portable-atomic-1.0.0-build/portable-atomic-1.0.0/target/rpm/deps -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none --cap-lints=warn` warning: unexpected `cfg` condition name: `portable_atomic_no_unsafe_op_in_unsafe_fn` --> src/lib.rs:155:17 | 155 | #![cfg_attr(not(portable_atomic_no_unsafe_op_in_unsafe_fn), warn(unsafe_op_in_unsafe_fn))] // unsafe_op_in_unsafe_fn requires Rust 1.52 | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `fmt_debug`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_unsafe_op_in_unsafe_fn)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_unsafe_op_in_unsafe_fn)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `portable_atomic_no_unsafe_op_in_unsafe_fn` --> src/lib.rs:156:13 | 156 | #![cfg_attr(portable_atomic_no_unsafe_op_in_unsafe_fn, allow(unused_unsafe))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_unsafe_op_in_unsafe_fn)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_unsafe_op_in_unsafe_fn)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_nightly` --> src/lib.rs:190:9 | 190 | portable_atomic_nightly, | ^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_nightly)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_nightly)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/lib.rs:195:17 | 195 | portable_atomic_cmpxchg16b_dynamic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/lib.rs:198:21 | 198 | portable_atomic_target_feature = "cmpxchg16b", | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_nightly` --> src/lib.rs:211:9 | 211 | portable_atomic_nightly, | ^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_nightly)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_nightly)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_asm` --> src/lib.rs:212:13 | 212 | not(portable_atomic_no_asm), | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_asm_experimental_arch` --> src/lib.rs:217:17 | 217 | portable_atomic_asm_experimental_arch, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_asm_experimental_arch)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_asm_experimental_arch)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/lib.rs:221:21 | 221 | portable_atomic_target_feature = "quadword-atomics" | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("quadword-atomics"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"quadword-atomics\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_asm_experimental_arch` --> src/lib.rs:224:17 | 224 | all(portable_atomic_asm_experimental_arch, target_arch = "s390x"), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_asm_experimental_arch)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_asm_experimental_arch)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unstable_cfg_target_has_atomic` --> src/lib.rs:236:13 | 236 | #![cfg_attr(portable_atomic_unstable_cfg_target_has_atomic, feature(cfg_target_has_atomic))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` --> src/lib.rs:239:9 | 239 | portable_atomic_unstable_asm, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_asm` --> src/lib.rs:253:59 | 253 | all(any(target_arch = "avr", target_arch = "msp430"), portable_atomic_no_asm), | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unstable_isa_attribute` --> src/lib.rs:258:9 | 258 | portable_atomic_unstable_isa_attribute, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_isa_attribute)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_isa_attribute)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:259:19 | 259 | any(test, portable_atomic_unsafe_assume_single_core), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/lib.rs:261:40 | 261 | not(any(target_feature = "v6", portable_atomic_target_feature = "v6")), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_nightly` --> src/lib.rs:272:23 | 272 | any(all(test, portable_atomic_nightly), miri, portable_atomic_sanitize_thread) | ^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_nightly)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_nightly)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` --> src/lib.rs:272:55 | 272 | any(all(test, portable_atomic_nightly), miri, portable_atomic_sanitize_thread) | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_nightly` --> src/lib.rs:279:23 | 279 | any(all(test, portable_atomic_nightly), miri, portable_atomic_sanitize_thread) | ^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_nightly)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_nightly)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` --> src/lib.rs:279:55 | 279 | any(all(test, portable_atomic_nightly), miri, portable_atomic_sanitize_thread) | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unstable_strict_provenance_atomic_ptr` --> src/lib.rs:284:15 | 284 | all(miri, portable_atomic_unstable_strict_provenance_atomic_ptr), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_strict_provenance_atomic_ptr)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_strict_provenance_atomic_ptr)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:305:7 | 305 | #[cfg(portable_atomic_unsafe_assume_single_core)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` --> src/lib.rs:338:7 | 338 | #[cfg(portable_atomic_no_outline_atomics)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_disable_fiq` --> src/lib.rs:341:7 | 341 | #[cfg(portable_atomic_disable_fiq)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_disable_fiq)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_disable_fiq)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_s_mode` --> src/lib.rs:347:7 | 347 | #[cfg(portable_atomic_s_mode)] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_s_mode)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_s_mode)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_disable_fiq` --> src/lib.rs:351:7 | 351 | #[cfg(portable_atomic_disable_fiq)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_disable_fiq)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_disable_fiq)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_s_mode` --> src/lib.rs:356:7 | 356 | #[cfg(portable_atomic_s_mode)] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_s_mode)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_s_mode)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:362:11 | 362 | #[cfg(all(portable_atomic_unsafe_assume_single_core, feature = "critical-section"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` --> src/lib.rs:482:11 | 482 | #[cfg(not(portable_atomic_no_core_unwind_safe))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` --> src/lib.rs:484:11 | 484 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `128` --> src/lib.rs:1434:12 | 1434 | #[cfg_attr(target_pointer_width = "128", repr(C, align(16)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `target_pointer_width` are: `16`, `32`, and `64` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(target_pointer_width, values("128"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(target_pointer_width, values(\"128\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` --> src/lib.rs:1475:11 | 1475 | #[cfg(not(portable_atomic_no_core_unwind_safe))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` --> src/lib.rs:1477:11 | 1477 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `128` --> src/lib.rs:4393:7 | 4393 | #[cfg(target_pointer_width = "128")] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `target_pointer_width` are: `16`, `32`, and `64` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(target_pointer_width, values("128"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(target_pointer_width, values(\"128\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `128` --> src/lib.rs:4395:7 | 4395 | #[cfg(target_pointer_width = "128")] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `target_pointer_width` are: `16`, `32`, and `64` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(target_pointer_width, values("128"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(target_pointer_width, values(\"128\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:4410:5 | 4410 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:4427:9 | 4427 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:4433:17 | 4433 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:4445:5 | 4445 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:4462:9 | 4462 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:4468:17 | 4468 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:4508:31 | 4508 | all(feature = "fallback", portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:4518:35 | 4518 | all(feature = "fallback", not(portable_atomic_no_cfg_target_has_atomic)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:4521:9 | 4521 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:4556:31 | 4556 | all(feature = "fallback", portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:4566:35 | 4566 | all(feature = "fallback", not(portable_atomic_no_cfg_target_has_atomic)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:4569:9 | 4569 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `128` --> src/utils.rs:80:15 | 80 | #[cfg(target_pointer_width = "128")] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | ::: src/lib.rs:1441:1 | 1441 | static_assert_layout!(AtomicPtr<()>, *mut ()); | --------------------------------------------- in this macro invocation | = note: expected values for `target_pointer_width` are: `16`, `32`, and `64` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(target_pointer_width, values("128"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(target_pointer_width, values(\"128\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `static_assert_layout` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` --> src/lib.rs:2480:19 | 2480 | #[cfg(not(portable_atomic_no_core_unwind_safe))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` --> src/lib.rs:2482:19 | 2482 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `128` --> src/utils.rs:80:15 | 80 | #[cfg(target_pointer_width = "128")] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | ::: src/lib.rs:4390:1 | 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = note: expected values for `target_pointer_width` are: `16`, `32`, and `64` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(target_pointer_width, values("128"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(target_pointer_width, values(\"128\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `static_assert_layout` which comes from the expansion of the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` --> src/lib.rs:2480:19 | 2480 | #[cfg(not(portable_atomic_no_core_unwind_safe))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` --> src/lib.rs:2482:19 | 2482 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `128` --> src/utils.rs:80:15 | 80 | #[cfg(target_pointer_width = "128")] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | ::: src/lib.rs:4392:1 | 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = note: expected values for `target_pointer_width` are: `16`, `32`, and `64` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(target_pointer_width, values("128"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(target_pointer_width, values(\"128\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `static_assert_layout` which comes from the expansion of the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` --> src/lib.rs:2480:19 | 2480 | #[cfg(not(portable_atomic_no_core_unwind_safe))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` --> src/lib.rs:2482:19 | 2482 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` --> src/lib.rs:2480:19 | 2480 | #[cfg(not(portable_atomic_no_core_unwind_safe))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` --> src/lib.rs:2482:19 | 2482 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` --> src/lib.rs:2480:19 | 2480 | #[cfg(not(portable_atomic_no_core_unwind_safe))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` --> src/lib.rs:2482:19 | 2482 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` --> src/lib.rs:2480:19 | 2480 | #[cfg(not(portable_atomic_no_core_unwind_safe))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` --> src/lib.rs:2482:19 | 2482 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` --> src/lib.rs:2480:19 | 2480 | #[cfg(not(portable_atomic_no_core_unwind_safe))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` --> src/lib.rs:2482:19 | 2482 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` --> src/lib.rs:2480:19 | 2480 | #[cfg(not(portable_atomic_no_core_unwind_safe))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` --> src/lib.rs:2482:19 | 2482 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` --> src/lib.rs:2480:19 | 2480 | #[cfg(not(portable_atomic_no_core_unwind_safe))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` --> src/lib.rs:2482:19 | 2482 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` --> src/lib.rs:2480:19 | 2480 | #[cfg(not(portable_atomic_no_core_unwind_safe))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` --> src/lib.rs:2482:19 | 2482 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` --> src/lib.rs:2480:19 | 2480 | #[cfg(not(portable_atomic_no_core_unwind_safe))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` --> src/lib.rs:2482:19 | 2482 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` --> src/lib.rs:2480:19 | 2480 | #[cfg(not(portable_atomic_no_core_unwind_safe))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` --> src/lib.rs:2482:19 | 2482 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_underscore_consts` --> src/utils.rs:5:11 | 5 | #[cfg(not(portable_atomic_no_underscore_consts))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_underscore_consts)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_underscore_consts)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_underscore_consts` --> src/utils.rs:11:11 | 11 | #[cfg(not(portable_atomic_no_underscore_consts))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_underscore_consts)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_underscore_consts)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_underscore_consts` --> src/utils.rs:15:7 | 15 | #[cfg(portable_atomic_no_underscore_consts)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_underscore_consts)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_underscore_consts)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/utils.rs:251:38 | 251 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/utils.rs:263:38 | 263 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/utils.rs:293:38 | 293 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` --> src/imp/mod.rs:6:5 | 6 | portable_atomic_no_atomic_load_store, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/imp/mod.rs:7:5 | 7 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/mod.rs:12:5 | 12 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/mod.rs:16:9 | 16 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` --> src/imp/mod.rs:25:21 | 25 | #[cfg(all(any(miri, portable_atomic_sanitize_thread), portable_atomic_new_atomic_intrinsics))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_new_atomic_intrinsics` --> src/imp/mod.rs:25:55 | 25 | #[cfg(all(any(miri, portable_atomic_sanitize_thread), portable_atomic_new_atomic_intrinsics))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_new_atomic_intrinsics)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_new_atomic_intrinsics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` --> src/imp/mod.rs:30:15 | 30 | any(miri, portable_atomic_sanitize_thread), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_new_atomic_intrinsics` --> src/imp/mod.rs:31:5 | 31 | portable_atomic_new_atomic_intrinsics | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_new_atomic_intrinsics)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_new_atomic_intrinsics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_asm` --> src/imp/mod.rs:33:15 | 33 | #[cfg(any(not(portable_atomic_no_asm), portable_atomic_unstable_asm))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` --> src/imp/mod.rs:33:40 | 33 | #[cfg(any(not(portable_atomic_no_asm), portable_atomic_unstable_asm))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_asm` --> src/imp/mod.rs:38:15 | 38 | #[cfg(any(not(portable_atomic_no_asm), portable_atomic_unstable_asm))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` --> src/imp/mod.rs:38:40 | 38 | #[cfg(any(not(portable_atomic_no_asm), portable_atomic_unstable_asm))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/mod.rs:41:5 | 41 | portable_atomic_target_feature = "cmpxchg16b", | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/mod.rs:42:5 | 42 | portable_atomic_cmpxchg16b_dynamic | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` --> src/imp/mod.rs:49:21 | 49 | #[cfg(all(any(miri, portable_atomic_sanitize_thread), portable_atomic_llvm15))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_llvm15` --> src/imp/mod.rs:49:55 | 49 | #[cfg(all(any(miri, portable_atomic_sanitize_thread), portable_atomic_llvm15))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm15)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm15)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` --> src/imp/mod.rs:58:25 | 58 | #[cfg(not(all(any(miri, portable_atomic_sanitize_thread), portable_atomic_llvm15)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_llvm15` --> src/imp/mod.rs:58:59 | 58 | #[cfg(not(all(any(miri, portable_atomic_sanitize_thread), portable_atomic_llvm15)))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm15)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm15)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_asm_experimental_arch` --> src/imp/mod.rs:59:7 | 59 | #[cfg(portable_atomic_asm_experimental_arch)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_asm_experimental_arch)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_asm_experimental_arch)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_asm_experimental_arch` --> src/imp/mod.rs:68:7 | 68 | #[cfg(portable_atomic_asm_experimental_arch)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_asm_experimental_arch)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_asm_experimental_arch)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/mod.rs:77:12 | 77 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(any(test, portable_atomic_no_atomic_cas)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/mod.rs:79:9 | 79 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` --> src/imp/mod.rs:87:19 | 87 | not(any(miri, portable_atomic_sanitize_thread)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_asm` --> src/imp/mod.rs:88:13 | 88 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` --> src/imp/mod.rs:88:38 | 88 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_asm` --> src/imp/mod.rs:101:21 | 101 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` --> src/imp/mod.rs:101:46 | 101 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_asm` --> src/imp/mod.rs:105:21 | 105 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` --> src/imp/mod.rs:105:46 | 105 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/mod.rs:106:48 | 106 | any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b",), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_asm_experimental_arch` --> src/imp/mod.rs:110:13 | 110 | portable_atomic_asm_experimental_arch, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_asm_experimental_arch)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_asm_experimental_arch)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/mod.rs:113:17 | 113 | portable_atomic_target_feature = "quadword-atomics" | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("quadword-atomics"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"quadword-atomics\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_asm_experimental_arch` --> src/imp/mod.rs:117:13 | 117 | all(portable_atomic_asm_experimental_arch, target_arch = "s390x"), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_asm_experimental_arch)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_asm_experimental_arch)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/mod.rs:120:12 | 120 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(not(portable_atomic_no_atomic_cas)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/mod.rs:121:16 | 121 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/imp/mod.rs:133:5 | 133 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` --> src/imp/mod.rs:163:5 | 163 | portable_atomic_no_atomic_load_store, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/imp/mod.rs:164:5 | 164 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/mod.rs:169:5 | 169 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/mod.rs:173:9 | 173 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/imp/mod.rs:183:15 | 183 | #[cfg(not(any(portable_atomic_unsafe_assume_single_core, feature = "critical-section")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/mod.rs:184:12 | 184 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(portable_atomic_no_atomic_cas))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/mod.rs:185:16 | 185 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(not(target_has_atomic = "ptr")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/imp/mod.rs:192:5 | 192 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` --> src/imp/mod.rs:205:5 | 205 | portable_atomic_no_atomic_load_store, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/imp/mod.rs:206:5 | 206 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/mod.rs:211:5 | 211 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/mod.rs:215:9 | 215 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/imp/mod.rs:223:15 | 223 | #[cfg(not(any(portable_atomic_unsafe_assume_single_core, feature = "critical-section")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/mod.rs:224:12 | 224 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(portable_atomic_no_atomic_cas))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/mod.rs:225:16 | 225 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(not(target_has_atomic = "ptr")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/imp/mod.rs:231:5 | 231 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` --> src/imp/mod.rs:242:5 | 242 | portable_atomic_no_atomic_load_store, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/imp/mod.rs:243:5 | 243 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/mod.rs:246:5 | 246 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/mod.rs:256:9 | 256 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/imp/mod.rs:274:15 | 274 | #[cfg(not(any(portable_atomic_unsafe_assume_single_core, feature = "critical-section")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/mod.rs:275:12 | 275 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(portable_atomic_no_atomic_cas))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/mod.rs:276:16 | 276 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(not(target_has_atomic = "ptr")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/mod.rs:282:5 | 282 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/mod.rs:286:9 | 286 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/imp/mod.rs:296:5 | 296 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_asm` --> src/imp/mod.rs:308:13 | 308 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` --> src/imp/mod.rs:308:38 | 308 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_asm` --> src/imp/mod.rs:314:13 | 314 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` --> src/imp/mod.rs:314:38 | 314 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/mod.rs:317:9 | 317 | portable_atomic_target_feature = "cmpxchg16b", | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/mod.rs:318:9 | 318 | portable_atomic_cmpxchg16b_dynamic | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_asm_experimental_arch` --> src/imp/mod.rs:324:7 | 324 | #[cfg(portable_atomic_asm_experimental_arch)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_asm_experimental_arch)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_asm_experimental_arch)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_asm_experimental_arch` --> src/imp/mod.rs:332:7 | 332 | #[cfg(portable_atomic_asm_experimental_arch)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_asm_experimental_arch)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_asm_experimental_arch)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_asm` --> src/imp/mod.rs:338:17 | 338 | all(any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), target_arch = "aarch64"), | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` --> src/imp/mod.rs:338:42 | 338 | all(any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), target_arch = "aarch64"), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_asm` --> src/imp/mod.rs:340:17 | 340 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` --> src/imp/mod.rs:340:42 | 340 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/mod.rs:343:13 | 343 | portable_atomic_target_feature = "cmpxchg16b", | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/mod.rs:344:13 | 344 | portable_atomic_cmpxchg16b_dynamic | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_asm_experimental_arch` --> src/imp/mod.rs:349:9 | 349 | portable_atomic_asm_experimental_arch, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_asm_experimental_arch)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_asm_experimental_arch)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/mod.rs:352:13 | 352 | portable_atomic_target_feature = "quadword-atomics" | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("quadword-atomics"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"quadword-atomics\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_asm_experimental_arch` --> src/imp/mod.rs:356:9 | 356 | all(portable_atomic_asm_experimental_arch, target_arch = "s390x"), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_asm_experimental_arch)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_asm_experimental_arch)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/mod.rs:358:12 | 358 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(not(portable_atomic_no_atomic_cas)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/mod.rs:359:16 | 359 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/imp/mod.rs:364:5 | 364 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:42:12 | 42 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(not(portable_atomic_no_atomic_cas)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:43:16 | 43 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:45:12 | 45 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(not(portable_atomic_no_atomic_cas)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:46:16 | 46 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:125:12 | 125 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(not(portable_atomic_no_atomic_cas)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:126:16 | 126 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:413:12 | 413 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(not(portable_atomic_no_atomic_64)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:415:9 | 415 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:422:12 | 422 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(not(portable_atomic_no_atomic_64)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:424:9 | 424 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:381:13 | 381 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 403 | atomic_int!(int, AtomicIsize, isize); | ------------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:384:24 | 384 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 403 | atomic_int!(int, AtomicIsize, isize); | ------------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:178:13 | 178 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 403 | atomic_int!(int, AtomicIsize, isize); | ------------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:181:24 | 181 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 403 | atomic_int!(int, AtomicIsize, isize); | ------------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:214:13 | 214 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 403 | atomic_int!(int, AtomicIsize, isize); | ------------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:217:24 | 217 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 403 | atomic_int!(int, AtomicIsize, isize); | ------------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:178:13 | 178 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 404 | atomic_int!(uint, AtomicUsize, usize); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:181:24 | 181 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 404 | atomic_int!(uint, AtomicUsize, usize); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:214:13 | 214 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 404 | atomic_int!(uint, AtomicUsize, usize); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:217:24 | 217 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 404 | atomic_int!(uint, AtomicUsize, usize); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:381:13 | 381 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 405 | atomic_int!(int, AtomicI8, i8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:384:24 | 384 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 405 | atomic_int!(int, AtomicI8, i8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:178:13 | 178 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 405 | atomic_int!(int, AtomicI8, i8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:181:24 | 181 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 405 | atomic_int!(int, AtomicI8, i8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:214:13 | 214 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 405 | atomic_int!(int, AtomicI8, i8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:217:24 | 217 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 405 | atomic_int!(int, AtomicI8, i8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:178:13 | 178 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 406 | atomic_int!(uint, AtomicU8, u8); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:181:24 | 181 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 406 | atomic_int!(uint, AtomicU8, u8); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:214:13 | 214 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 406 | atomic_int!(uint, AtomicU8, u8); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:217:24 | 217 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 406 | atomic_int!(uint, AtomicU8, u8); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:381:13 | 381 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 407 | atomic_int!(int, AtomicI16, i16); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:384:24 | 384 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 407 | atomic_int!(int, AtomicI16, i16); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:178:13 | 178 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 407 | atomic_int!(int, AtomicI16, i16); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:181:24 | 181 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 407 | atomic_int!(int, AtomicI16, i16); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:214:13 | 214 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 407 | atomic_int!(int, AtomicI16, i16); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:217:24 | 217 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 407 | atomic_int!(int, AtomicI16, i16); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:178:13 | 178 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 408 | atomic_int!(uint, AtomicU16, u16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:181:24 | 181 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 408 | atomic_int!(uint, AtomicU16, u16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:214:13 | 214 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 408 | atomic_int!(uint, AtomicU16, u16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:217:24 | 217 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 408 | atomic_int!(uint, AtomicU16, u16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:381:13 | 381 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 410 | atomic_int!(int, AtomicI32, i32); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:384:24 | 384 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 410 | atomic_int!(int, AtomicI32, i32); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:178:13 | 178 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 410 | atomic_int!(int, AtomicI32, i32); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:181:24 | 181 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 410 | atomic_int!(int, AtomicI32, i32); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:214:13 | 214 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 410 | atomic_int!(int, AtomicI32, i32); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:217:24 | 217 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 410 | atomic_int!(int, AtomicI32, i32); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:178:13 | 178 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 412 | atomic_int!(uint, AtomicU32, u32); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:181:24 | 181 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 412 | atomic_int!(uint, AtomicU32, u32); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:214:13 | 214 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 412 | atomic_int!(uint, AtomicU32, u32); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:217:24 | 217 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 412 | atomic_int!(uint, AtomicU32, u32); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:381:13 | 381 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 421 | atomic_int!(int, AtomicI64, i64); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:384:24 | 384 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 421 | atomic_int!(int, AtomicI64, i64); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:178:13 | 178 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 421 | atomic_int!(int, AtomicI64, i64); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:181:24 | 181 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 421 | atomic_int!(int, AtomicI64, i64); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:214:13 | 214 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 421 | atomic_int!(int, AtomicI64, i64); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:217:24 | 217 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 421 | atomic_int!(int, AtomicI64, i64); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:178:13 | 178 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 430 | atomic_int!(uint, AtomicU64, u64); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:181:24 | 181 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 430 | atomic_int!(uint, AtomicU64, u64); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:214:13 | 214 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 430 | atomic_int!(uint, AtomicU64, u64); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/imp/core_atomic.rs:217:24 | 217 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 430 | atomic_int!(uint, AtomicU64, u64); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:30:42 | 30 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:36:42 | 36 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:49:42 | 49 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:63:42 | 63 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` --> src/imp/core_atomic.rs:58:15 | 58 | #[cfg(portable_atomic_no_stronger_failure_ordering)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` --> src/imp/core_atomic.rs:72:15 | 72 | #[cfg(portable_atomic_no_stronger_failure_ordering)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:113:42 | 113 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:119:42 | 119 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:129:42 | 129 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:143:42 | 143 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` --> src/imp/core_atomic.rs:138:15 | 138 | #[cfg(portable_atomic_no_stronger_failure_ordering)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` --> src/imp/core_atomic.rs:152:15 | 152 | #[cfg(portable_atomic_no_stronger_failure_ordering)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:201:50 | 201 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 403 | atomic_int!(int, AtomicIsize, isize); | ------------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:207:50 | 207 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 403 | atomic_int!(int, AtomicIsize, isize); | ------------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:220:50 | 220 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 403 | atomic_int!(int, AtomicIsize, isize); | ------------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:234:50 | 234 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 403 | atomic_int!(int, AtomicIsize, isize); | ------------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` --> src/imp/core_atomic.rs:355:31 | 355 | not(any(miri, portable_atomic_sanitize_thread)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 403 | atomic_int!(int, AtomicIsize, isize); | ------------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_asm` --> src/imp/core_atomic.rs:356:25 | 356 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^ ... 403 | atomic_int!(int, AtomicIsize, isize); | ------------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` --> src/imp/core_atomic.rs:356:50 | 356 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 403 | atomic_int!(int, AtomicIsize, isize); | ------------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` --> src/imp/core_atomic.rs:229:23 | 229 | #[cfg(portable_atomic_no_stronger_failure_ordering)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 403 | atomic_int!(int, AtomicIsize, isize); | ------------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` --> src/imp/core_atomic.rs:243:23 | 243 | #[cfg(portable_atomic_no_stronger_failure_ordering)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 403 | atomic_int!(int, AtomicIsize, isize); | ------------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:264:27 | 264 | #[cfg(not(portable_atomic_no_atomic_min_max))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 403 | atomic_int!(int, AtomicIsize, isize); | ------------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:301:23 | 301 | #[cfg(portable_atomic_no_atomic_min_max)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 403 | atomic_int!(int, AtomicIsize, isize); | ------------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:269:57 | 269 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 403 | atomic_int!(int, AtomicIsize, isize); | ------------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:275:33 | 275 | portable_atomic_target_feature = "v6" | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 403 | atomic_int!(int, AtomicIsize, isize); | ------------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:308:27 | 308 | #[cfg(not(portable_atomic_no_atomic_min_max))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 403 | atomic_int!(int, AtomicIsize, isize); | ------------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:345:23 | 345 | #[cfg(portable_atomic_no_atomic_min_max)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 403 | atomic_int!(int, AtomicIsize, isize); | ------------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:313:57 | 313 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 403 | atomic_int!(int, AtomicIsize, isize); | ------------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:319:33 | 319 | portable_atomic_target_feature = "v6" | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 403 | atomic_int!(int, AtomicIsize, isize); | ------------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` --> src/imp/core_atomic.rs:391:31 | 391 | not(any(miri, portable_atomic_sanitize_thread)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 403 | atomic_int!(int, AtomicIsize, isize); | ------------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_asm` --> src/imp/core_atomic.rs:392:25 | 392 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^ ... 403 | atomic_int!(int, AtomicIsize, isize); | ------------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` --> src/imp/core_atomic.rs:392:50 | 392 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 403 | atomic_int!(int, AtomicIsize, isize); | ------------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:201:50 | 201 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 404 | atomic_int!(uint, AtomicUsize, usize); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:207:50 | 207 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 404 | atomic_int!(uint, AtomicUsize, usize); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:220:50 | 220 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 404 | atomic_int!(uint, AtomicUsize, usize); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:234:50 | 234 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 404 | atomic_int!(uint, AtomicUsize, usize); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` --> src/imp/core_atomic.rs:355:31 | 355 | not(any(miri, portable_atomic_sanitize_thread)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 404 | atomic_int!(uint, AtomicUsize, usize); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_asm` --> src/imp/core_atomic.rs:356:25 | 356 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^ ... 404 | atomic_int!(uint, AtomicUsize, usize); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` --> src/imp/core_atomic.rs:356:50 | 356 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 404 | atomic_int!(uint, AtomicUsize, usize); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` --> src/imp/core_atomic.rs:229:23 | 229 | #[cfg(portable_atomic_no_stronger_failure_ordering)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 404 | atomic_int!(uint, AtomicUsize, usize); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` --> src/imp/core_atomic.rs:243:23 | 243 | #[cfg(portable_atomic_no_stronger_failure_ordering)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 404 | atomic_int!(uint, AtomicUsize, usize); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:264:27 | 264 | #[cfg(not(portable_atomic_no_atomic_min_max))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 404 | atomic_int!(uint, AtomicUsize, usize); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:301:23 | 301 | #[cfg(portable_atomic_no_atomic_min_max)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 404 | atomic_int!(uint, AtomicUsize, usize); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:269:57 | 269 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 404 | atomic_int!(uint, AtomicUsize, usize); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:275:33 | 275 | portable_atomic_target_feature = "v6" | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 404 | atomic_int!(uint, AtomicUsize, usize); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:308:27 | 308 | #[cfg(not(portable_atomic_no_atomic_min_max))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 404 | atomic_int!(uint, AtomicUsize, usize); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:345:23 | 345 | #[cfg(portable_atomic_no_atomic_min_max)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 404 | atomic_int!(uint, AtomicUsize, usize); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:313:57 | 313 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 404 | atomic_int!(uint, AtomicUsize, usize); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:319:33 | 319 | portable_atomic_target_feature = "v6" | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 404 | atomic_int!(uint, AtomicUsize, usize); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:201:50 | 201 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 405 | atomic_int!(int, AtomicI8, i8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:207:50 | 207 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 405 | atomic_int!(int, AtomicI8, i8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:220:50 | 220 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 405 | atomic_int!(int, AtomicI8, i8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:234:50 | 234 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 405 | atomic_int!(int, AtomicI8, i8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` --> src/imp/core_atomic.rs:355:31 | 355 | not(any(miri, portable_atomic_sanitize_thread)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 405 | atomic_int!(int, AtomicI8, i8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_asm` --> src/imp/core_atomic.rs:356:25 | 356 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^ ... 405 | atomic_int!(int, AtomicI8, i8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` --> src/imp/core_atomic.rs:356:50 | 356 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 405 | atomic_int!(int, AtomicI8, i8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` --> src/imp/core_atomic.rs:229:23 | 229 | #[cfg(portable_atomic_no_stronger_failure_ordering)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 405 | atomic_int!(int, AtomicI8, i8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` --> src/imp/core_atomic.rs:243:23 | 243 | #[cfg(portable_atomic_no_stronger_failure_ordering)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 405 | atomic_int!(int, AtomicI8, i8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:264:27 | 264 | #[cfg(not(portable_atomic_no_atomic_min_max))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 405 | atomic_int!(int, AtomicI8, i8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:301:23 | 301 | #[cfg(portable_atomic_no_atomic_min_max)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 405 | atomic_int!(int, AtomicI8, i8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:269:57 | 269 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 405 | atomic_int!(int, AtomicI8, i8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:275:33 | 275 | portable_atomic_target_feature = "v6" | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 405 | atomic_int!(int, AtomicI8, i8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:308:27 | 308 | #[cfg(not(portable_atomic_no_atomic_min_max))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 405 | atomic_int!(int, AtomicI8, i8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:345:23 | 345 | #[cfg(portable_atomic_no_atomic_min_max)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 405 | atomic_int!(int, AtomicI8, i8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:313:57 | 313 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 405 | atomic_int!(int, AtomicI8, i8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:319:33 | 319 | portable_atomic_target_feature = "v6" | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 405 | atomic_int!(int, AtomicI8, i8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` --> src/imp/core_atomic.rs:391:31 | 391 | not(any(miri, portable_atomic_sanitize_thread)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 405 | atomic_int!(int, AtomicI8, i8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_asm` --> src/imp/core_atomic.rs:392:25 | 392 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^ ... 405 | atomic_int!(int, AtomicI8, i8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` --> src/imp/core_atomic.rs:392:50 | 392 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 405 | atomic_int!(int, AtomicI8, i8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:201:50 | 201 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 406 | atomic_int!(uint, AtomicU8, u8); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:207:50 | 207 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 406 | atomic_int!(uint, AtomicU8, u8); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:220:50 | 220 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 406 | atomic_int!(uint, AtomicU8, u8); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:234:50 | 234 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 406 | atomic_int!(uint, AtomicU8, u8); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` --> src/imp/core_atomic.rs:355:31 | 355 | not(any(miri, portable_atomic_sanitize_thread)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 406 | atomic_int!(uint, AtomicU8, u8); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_asm` --> src/imp/core_atomic.rs:356:25 | 356 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^ ... 406 | atomic_int!(uint, AtomicU8, u8); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` --> src/imp/core_atomic.rs:356:50 | 356 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 406 | atomic_int!(uint, AtomicU8, u8); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` --> src/imp/core_atomic.rs:229:23 | 229 | #[cfg(portable_atomic_no_stronger_failure_ordering)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 406 | atomic_int!(uint, AtomicU8, u8); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` --> src/imp/core_atomic.rs:243:23 | 243 | #[cfg(portable_atomic_no_stronger_failure_ordering)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 406 | atomic_int!(uint, AtomicU8, u8); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:264:27 | 264 | #[cfg(not(portable_atomic_no_atomic_min_max))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 406 | atomic_int!(uint, AtomicU8, u8); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:301:23 | 301 | #[cfg(portable_atomic_no_atomic_min_max)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 406 | atomic_int!(uint, AtomicU8, u8); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:269:57 | 269 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 406 | atomic_int!(uint, AtomicU8, u8); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:275:33 | 275 | portable_atomic_target_feature = "v6" | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 406 | atomic_int!(uint, AtomicU8, u8); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:308:27 | 308 | #[cfg(not(portable_atomic_no_atomic_min_max))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 406 | atomic_int!(uint, AtomicU8, u8); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:345:23 | 345 | #[cfg(portable_atomic_no_atomic_min_max)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 406 | atomic_int!(uint, AtomicU8, u8); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:313:57 | 313 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 406 | atomic_int!(uint, AtomicU8, u8); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:319:33 | 319 | portable_atomic_target_feature = "v6" | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 406 | atomic_int!(uint, AtomicU8, u8); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:201:50 | 201 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 407 | atomic_int!(int, AtomicI16, i16); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:207:50 | 207 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 407 | atomic_int!(int, AtomicI16, i16); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:220:50 | 220 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 407 | atomic_int!(int, AtomicI16, i16); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:234:50 | 234 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 407 | atomic_int!(int, AtomicI16, i16); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` --> src/imp/core_atomic.rs:355:31 | 355 | not(any(miri, portable_atomic_sanitize_thread)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 407 | atomic_int!(int, AtomicI16, i16); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_asm` --> src/imp/core_atomic.rs:356:25 | 356 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^ ... 407 | atomic_int!(int, AtomicI16, i16); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` --> src/imp/core_atomic.rs:356:50 | 356 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 407 | atomic_int!(int, AtomicI16, i16); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` --> src/imp/core_atomic.rs:229:23 | 229 | #[cfg(portable_atomic_no_stronger_failure_ordering)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 407 | atomic_int!(int, AtomicI16, i16); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` --> src/imp/core_atomic.rs:243:23 | 243 | #[cfg(portable_atomic_no_stronger_failure_ordering)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 407 | atomic_int!(int, AtomicI16, i16); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:264:27 | 264 | #[cfg(not(portable_atomic_no_atomic_min_max))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 407 | atomic_int!(int, AtomicI16, i16); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:301:23 | 301 | #[cfg(portable_atomic_no_atomic_min_max)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 407 | atomic_int!(int, AtomicI16, i16); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:269:57 | 269 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 407 | atomic_int!(int, AtomicI16, i16); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:275:33 | 275 | portable_atomic_target_feature = "v6" | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 407 | atomic_int!(int, AtomicI16, i16); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:308:27 | 308 | #[cfg(not(portable_atomic_no_atomic_min_max))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 407 | atomic_int!(int, AtomicI16, i16); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:345:23 | 345 | #[cfg(portable_atomic_no_atomic_min_max)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 407 | atomic_int!(int, AtomicI16, i16); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:313:57 | 313 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 407 | atomic_int!(int, AtomicI16, i16); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:319:33 | 319 | portable_atomic_target_feature = "v6" | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 407 | atomic_int!(int, AtomicI16, i16); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` --> src/imp/core_atomic.rs:391:31 | 391 | not(any(miri, portable_atomic_sanitize_thread)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 407 | atomic_int!(int, AtomicI16, i16); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_asm` --> src/imp/core_atomic.rs:392:25 | 392 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^ ... 407 | atomic_int!(int, AtomicI16, i16); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` --> src/imp/core_atomic.rs:392:50 | 392 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 407 | atomic_int!(int, AtomicI16, i16); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:201:50 | 201 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 408 | atomic_int!(uint, AtomicU16, u16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:207:50 | 207 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 408 | atomic_int!(uint, AtomicU16, u16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:220:50 | 220 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 408 | atomic_int!(uint, AtomicU16, u16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:234:50 | 234 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 408 | atomic_int!(uint, AtomicU16, u16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` --> src/imp/core_atomic.rs:355:31 | 355 | not(any(miri, portable_atomic_sanitize_thread)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 408 | atomic_int!(uint, AtomicU16, u16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_asm` --> src/imp/core_atomic.rs:356:25 | 356 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^ ... 408 | atomic_int!(uint, AtomicU16, u16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` --> src/imp/core_atomic.rs:356:50 | 356 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 408 | atomic_int!(uint, AtomicU16, u16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` --> src/imp/core_atomic.rs:229:23 | 229 | #[cfg(portable_atomic_no_stronger_failure_ordering)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 408 | atomic_int!(uint, AtomicU16, u16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` --> src/imp/core_atomic.rs:243:23 | 243 | #[cfg(portable_atomic_no_stronger_failure_ordering)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 408 | atomic_int!(uint, AtomicU16, u16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:264:27 | 264 | #[cfg(not(portable_atomic_no_atomic_min_max))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 408 | atomic_int!(uint, AtomicU16, u16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:301:23 | 301 | #[cfg(portable_atomic_no_atomic_min_max)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 408 | atomic_int!(uint, AtomicU16, u16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:269:57 | 269 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 408 | atomic_int!(uint, AtomicU16, u16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:275:33 | 275 | portable_atomic_target_feature = "v6" | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 408 | atomic_int!(uint, AtomicU16, u16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:308:27 | 308 | #[cfg(not(portable_atomic_no_atomic_min_max))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 408 | atomic_int!(uint, AtomicU16, u16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:345:23 | 345 | #[cfg(portable_atomic_no_atomic_min_max)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 408 | atomic_int!(uint, AtomicU16, u16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:313:57 | 313 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 408 | atomic_int!(uint, AtomicU16, u16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:319:33 | 319 | portable_atomic_target_feature = "v6" | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 408 | atomic_int!(uint, AtomicU16, u16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:201:50 | 201 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 410 | atomic_int!(int, AtomicI32, i32); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:207:50 | 207 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 410 | atomic_int!(int, AtomicI32, i32); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:220:50 | 220 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 410 | atomic_int!(int, AtomicI32, i32); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:234:50 | 234 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 410 | atomic_int!(int, AtomicI32, i32); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` --> src/imp/core_atomic.rs:355:31 | 355 | not(any(miri, portable_atomic_sanitize_thread)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 410 | atomic_int!(int, AtomicI32, i32); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_asm` --> src/imp/core_atomic.rs:356:25 | 356 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^ ... 410 | atomic_int!(int, AtomicI32, i32); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` --> src/imp/core_atomic.rs:356:50 | 356 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 410 | atomic_int!(int, AtomicI32, i32); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` --> src/imp/core_atomic.rs:229:23 | 229 | #[cfg(portable_atomic_no_stronger_failure_ordering)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 410 | atomic_int!(int, AtomicI32, i32); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` --> src/imp/core_atomic.rs:243:23 | 243 | #[cfg(portable_atomic_no_stronger_failure_ordering)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 410 | atomic_int!(int, AtomicI32, i32); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:264:27 | 264 | #[cfg(not(portable_atomic_no_atomic_min_max))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 410 | atomic_int!(int, AtomicI32, i32); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:301:23 | 301 | #[cfg(portable_atomic_no_atomic_min_max)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 410 | atomic_int!(int, AtomicI32, i32); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:269:57 | 269 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 410 | atomic_int!(int, AtomicI32, i32); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:275:33 | 275 | portable_atomic_target_feature = "v6" | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 410 | atomic_int!(int, AtomicI32, i32); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:308:27 | 308 | #[cfg(not(portable_atomic_no_atomic_min_max))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 410 | atomic_int!(int, AtomicI32, i32); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:345:23 | 345 | #[cfg(portable_atomic_no_atomic_min_max)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 410 | atomic_int!(int, AtomicI32, i32); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:313:57 | 313 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 410 | atomic_int!(int, AtomicI32, i32); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:319:33 | 319 | portable_atomic_target_feature = "v6" | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 410 | atomic_int!(int, AtomicI32, i32); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` --> src/imp/core_atomic.rs:391:31 | 391 | not(any(miri, portable_atomic_sanitize_thread)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 410 | atomic_int!(int, AtomicI32, i32); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_asm` --> src/imp/core_atomic.rs:392:25 | 392 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^ ... 410 | atomic_int!(int, AtomicI32, i32); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` --> src/imp/core_atomic.rs:392:50 | 392 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 410 | atomic_int!(int, AtomicI32, i32); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:201:50 | 201 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 412 | atomic_int!(uint, AtomicU32, u32); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:207:50 | 207 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 412 | atomic_int!(uint, AtomicU32, u32); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:220:50 | 220 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 412 | atomic_int!(uint, AtomicU32, u32); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:234:50 | 234 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 412 | atomic_int!(uint, AtomicU32, u32); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` --> src/imp/core_atomic.rs:355:31 | 355 | not(any(miri, portable_atomic_sanitize_thread)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 412 | atomic_int!(uint, AtomicU32, u32); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_asm` --> src/imp/core_atomic.rs:356:25 | 356 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^ ... 412 | atomic_int!(uint, AtomicU32, u32); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` --> src/imp/core_atomic.rs:356:50 | 356 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 412 | atomic_int!(uint, AtomicU32, u32); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` --> src/imp/core_atomic.rs:229:23 | 229 | #[cfg(portable_atomic_no_stronger_failure_ordering)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 412 | atomic_int!(uint, AtomicU32, u32); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` --> src/imp/core_atomic.rs:243:23 | 243 | #[cfg(portable_atomic_no_stronger_failure_ordering)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 412 | atomic_int!(uint, AtomicU32, u32); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:264:27 | 264 | #[cfg(not(portable_atomic_no_atomic_min_max))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 412 | atomic_int!(uint, AtomicU32, u32); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:301:23 | 301 | #[cfg(portable_atomic_no_atomic_min_max)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 412 | atomic_int!(uint, AtomicU32, u32); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:269:57 | 269 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 412 | atomic_int!(uint, AtomicU32, u32); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:275:33 | 275 | portable_atomic_target_feature = "v6" | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 412 | atomic_int!(uint, AtomicU32, u32); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:308:27 | 308 | #[cfg(not(portable_atomic_no_atomic_min_max))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 412 | atomic_int!(uint, AtomicU32, u32); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:345:23 | 345 | #[cfg(portable_atomic_no_atomic_min_max)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 412 | atomic_int!(uint, AtomicU32, u32); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:313:57 | 313 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 412 | atomic_int!(uint, AtomicU32, u32); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:319:33 | 319 | portable_atomic_target_feature = "v6" | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 412 | atomic_int!(uint, AtomicU32, u32); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:201:50 | 201 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 421 | atomic_int!(int, AtomicI64, i64); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:207:50 | 207 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 421 | atomic_int!(int, AtomicI64, i64); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:220:50 | 220 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 421 | atomic_int!(int, AtomicI64, i64); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:234:50 | 234 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 421 | atomic_int!(int, AtomicI64, i64); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` --> src/imp/core_atomic.rs:355:31 | 355 | not(any(miri, portable_atomic_sanitize_thread)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 421 | atomic_int!(int, AtomicI64, i64); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_asm` --> src/imp/core_atomic.rs:356:25 | 356 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^ ... 421 | atomic_int!(int, AtomicI64, i64); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` --> src/imp/core_atomic.rs:356:50 | 356 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 421 | atomic_int!(int, AtomicI64, i64); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` --> src/imp/core_atomic.rs:229:23 | 229 | #[cfg(portable_atomic_no_stronger_failure_ordering)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 421 | atomic_int!(int, AtomicI64, i64); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` --> src/imp/core_atomic.rs:243:23 | 243 | #[cfg(portable_atomic_no_stronger_failure_ordering)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 421 | atomic_int!(int, AtomicI64, i64); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:264:27 | 264 | #[cfg(not(portable_atomic_no_atomic_min_max))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 421 | atomic_int!(int, AtomicI64, i64); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:301:23 | 301 | #[cfg(portable_atomic_no_atomic_min_max)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 421 | atomic_int!(int, AtomicI64, i64); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:269:57 | 269 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 421 | atomic_int!(int, AtomicI64, i64); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:275:33 | 275 | portable_atomic_target_feature = "v6" | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 421 | atomic_int!(int, AtomicI64, i64); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:308:27 | 308 | #[cfg(not(portable_atomic_no_atomic_min_max))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 421 | atomic_int!(int, AtomicI64, i64); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:345:23 | 345 | #[cfg(portable_atomic_no_atomic_min_max)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 421 | atomic_int!(int, AtomicI64, i64); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:313:57 | 313 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 421 | atomic_int!(int, AtomicI64, i64); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:319:33 | 319 | portable_atomic_target_feature = "v6" | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 421 | atomic_int!(int, AtomicI64, i64); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` --> src/imp/core_atomic.rs:391:31 | 391 | not(any(miri, portable_atomic_sanitize_thread)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 421 | atomic_int!(int, AtomicI64, i64); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_asm` --> src/imp/core_atomic.rs:392:25 | 392 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^ ... 421 | atomic_int!(int, AtomicI64, i64); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` --> src/imp/core_atomic.rs:392:50 | 392 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 421 | atomic_int!(int, AtomicI64, i64); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:201:50 | 201 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 430 | atomic_int!(uint, AtomicU64, u64); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:207:50 | 207 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 430 | atomic_int!(uint, AtomicU64, u64); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:220:50 | 220 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 430 | atomic_int!(uint, AtomicU64, u64); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/core_atomic.rs:234:50 | 234 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 430 | atomic_int!(uint, AtomicU64, u64); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` --> src/imp/core_atomic.rs:355:31 | 355 | not(any(miri, portable_atomic_sanitize_thread)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 430 | atomic_int!(uint, AtomicU64, u64); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_asm` --> src/imp/core_atomic.rs:356:25 | 356 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^ ... 430 | atomic_int!(uint, AtomicU64, u64); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` --> src/imp/core_atomic.rs:356:50 | 356 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 430 | atomic_int!(uint, AtomicU64, u64); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` --> src/imp/core_atomic.rs:229:23 | 229 | #[cfg(portable_atomic_no_stronger_failure_ordering)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 430 | atomic_int!(uint, AtomicU64, u64); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` --> src/imp/core_atomic.rs:243:23 | 243 | #[cfg(portable_atomic_no_stronger_failure_ordering)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 430 | atomic_int!(uint, AtomicU64, u64); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:264:27 | 264 | #[cfg(not(portable_atomic_no_atomic_min_max))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 430 | atomic_int!(uint, AtomicU64, u64); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:301:23 | 301 | #[cfg(portable_atomic_no_atomic_min_max)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 430 | atomic_int!(uint, AtomicU64, u64); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:269:57 | 269 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 430 | atomic_int!(uint, AtomicU64, u64); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:275:33 | 275 | portable_atomic_target_feature = "v6" | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 430 | atomic_int!(uint, AtomicU64, u64); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:308:27 | 308 | #[cfg(not(portable_atomic_no_atomic_min_max))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 430 | atomic_int!(uint, AtomicU64, u64); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` --> src/imp/core_atomic.rs:345:23 | 345 | #[cfg(portable_atomic_no_atomic_min_max)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 430 | atomic_int!(uint, AtomicU64, u64); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:313:57 | 313 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 430 | atomic_int!(uint, AtomicU64, u64); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_target_feature` --> src/imp/core_atomic.rs:319:33 | 319 | portable_atomic_target_feature = "v6" | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 430 | atomic_int!(uint, AtomicU64, u64); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_asm` --> src/imp/x86.rs:6:11 | 6 | #[cfg(not(portable_atomic_no_asm))] | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/mod.rs:67:21 | 67 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:359:21 | 359 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:126:29 | 126 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 360 | atomic!(int, AtomicI128, i128, 16); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:126:29 | 126 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 361 | atomic!(uint, AtomicU128, u128, 16); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:53:33 | 53 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 360 | atomic!(int, AtomicI128, i128, 16); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:129:33 | 129 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 360 | atomic!(int, AtomicI128, i128, 16); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:135:33 | 135 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 360 | atomic!(int, AtomicI128, i128, 16); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:140:33 | 140 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 360 | atomic!(int, AtomicI128, i128, 16); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:146:33 | 146 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 360 | atomic!(int, AtomicI128, i128, 16); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:154:33 | 154 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 360 | atomic!(int, AtomicI128, i128, 16); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:160:33 | 160 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 360 | atomic!(int, AtomicI128, i128, 16); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/fallback/imp.rs:162:50 | 162 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 360 | atomic!(int, AtomicI128, i128, 16); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:184:33 | 184 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 360 | atomic!(int, AtomicI128, i128, 16); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/fallback/imp.rs:186:50 | 186 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 360 | atomic!(int, AtomicI128, i128, 16); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:193:33 | 193 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 360 | atomic!(int, AtomicI128, i128, 16); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/fallback/imp.rs:203:50 | 203 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 360 | atomic!(int, AtomicI128, i128, 16); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:224:33 | 224 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 360 | atomic!(int, AtomicI128, i128, 16); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/fallback/imp.rs:226:50 | 226 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 360 | atomic!(int, AtomicI128, i128, 16); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:237:33 | 237 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 360 | atomic!(int, AtomicI128, i128, 16); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:246:33 | 246 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 360 | atomic!(int, AtomicI128, i128, 16); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:255:33 | 255 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 360 | atomic!(int, AtomicI128, i128, 16); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:264:33 | 264 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 360 | atomic!(int, AtomicI128, i128, 16); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:273:33 | 273 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 360 | atomic!(int, AtomicI128, i128, 16); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:282:33 | 282 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 360 | atomic!(int, AtomicI128, i128, 16); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:291:33 | 291 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 360 | atomic!(int, AtomicI128, i128, 16); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:300:33 | 300 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 360 | atomic!(int, AtomicI128, i128, 16); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:309:33 | 309 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 360 | atomic!(int, AtomicI128, i128, 16); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:317:33 | 317 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 360 | atomic!(int, AtomicI128, i128, 16); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:327:33 | 327 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 360 | atomic!(int, AtomicI128, i128, 16); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:335:33 | 335 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 360 | atomic!(int, AtomicI128, i128, 16); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:53:33 | 53 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 361 | atomic!(uint, AtomicU128, u128, 16); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:129:33 | 129 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 361 | atomic!(uint, AtomicU128, u128, 16); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:135:33 | 135 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 361 | atomic!(uint, AtomicU128, u128, 16); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:140:33 | 140 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 361 | atomic!(uint, AtomicU128, u128, 16); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:146:33 | 146 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 361 | atomic!(uint, AtomicU128, u128, 16); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:154:33 | 154 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 361 | atomic!(uint, AtomicU128, u128, 16); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:160:33 | 160 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 361 | atomic!(uint, AtomicU128, u128, 16); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/fallback/imp.rs:162:50 | 162 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 361 | atomic!(uint, AtomicU128, u128, 16); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:184:33 | 184 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 361 | atomic!(uint, AtomicU128, u128, 16); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/fallback/imp.rs:186:50 | 186 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 361 | atomic!(uint, AtomicU128, u128, 16); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:193:33 | 193 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 361 | atomic!(uint, AtomicU128, u128, 16); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/fallback/imp.rs:203:50 | 203 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 361 | atomic!(uint, AtomicU128, u128, 16); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:224:33 | 224 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 361 | atomic!(uint, AtomicU128, u128, 16); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/imp/fallback/imp.rs:226:50 | 226 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 361 | atomic!(uint, AtomicU128, u128, 16); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:237:33 | 237 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 361 | atomic!(uint, AtomicU128, u128, 16); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:246:33 | 246 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 361 | atomic!(uint, AtomicU128, u128, 16); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:255:33 | 255 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 361 | atomic!(uint, AtomicU128, u128, 16); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:264:33 | 264 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 361 | atomic!(uint, AtomicU128, u128, 16); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:273:33 | 273 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 361 | atomic!(uint, AtomicU128, u128, 16); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:282:33 | 282 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 361 | atomic!(uint, AtomicU128, u128, 16); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:291:33 | 291 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 361 | atomic!(uint, AtomicU128, u128, 16); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:300:33 | 300 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 361 | atomic!(uint, AtomicU128, u128, 16); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:309:33 | 309 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 361 | atomic!(uint, AtomicU128, u128, 16); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/imp.rs:317:33 | 317 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 361 | atomic!(uint, AtomicU128, u128, 16); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/seq_lock.rs:45:25 | 45 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_cmpxchg16b_dynamic` --> src/imp/fallback/seq_lock.rs:60:25 | 60 | #[cfg(any(test, not(portable_atomic_cmpxchg16b_dynamic)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_cmpxchg16b_dynamic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_cmpxchg16b_dynamic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:607:42 | 607 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:632:42 | 632 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:655:9 | 655 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:665:13 | 665 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:668:13 | 668 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:716:9 | 716 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:726:13 | 726 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:729:13 | 729 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:737:42 | 737 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:784:9 | 784 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:794:13 | 794 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:797:13 | 797 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:805:42 | 805 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:846:9 | 846 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:856:13 | 856 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:859:13 | 859 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:909:9 | 909 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:919:13 | 919 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:922:13 | 922 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:964:9 | 964 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:974:13 | 974 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:977:13 | 977 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:1018:9 | 1018 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:1028:13 | 1028 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:1031:13 | 1031 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:1081:9 | 1081 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:1091:13 | 1091 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:1094:13 | 1094 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:1135:9 | 1135 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:1145:13 | 1145 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:1148:13 | 1148 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:1198:9 | 1198 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:1208:13 | 1208 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:1211:13 | 1211 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:1248:9 | 1248 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:1258:13 | 1258 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:1261:13 | 1261 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:1307:9 | 1307 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:1317:13 | 1317 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:1320:13 | 1320 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:1379:9 | 1379 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:1389:13 | 1389 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:1392:13 | 1392 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:1399:42 | 1399 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:1601:42 | 1601 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:1628:42 | 1628 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:1653:9 | 1653 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:1663:13 | 1663 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:1666:13 | 1666 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:1707:9 | 1707 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:1717:13 | 1717 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:1720:13 | 1720 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:1728:42 | 1728 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:1775:9 | 1775 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:1785:13 | 1785 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:1788:13 | 1788 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:1796:42 | 1796 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:1861:9 | 1861 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:1871:13 | 1871 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:1874:13 | 1874 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:1881:42 | 1881 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:1934:9 | 1934 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:1944:13 | 1944 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:1947:13 | 1947 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:1989:9 | 1989 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:1999:13 | 1999 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2002:13 | 2002 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2040:9 | 2040 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2050:13 | 2050 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2053:13 | 2053 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2103:9 | 2103 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2113:13 | 2113 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2116:13 | 2116 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2181:9 | 2181 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2191:13 | 2191 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2194:13 | 2194 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2257:9 | 2257 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2267:13 | 2267 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2270:13 | 2270 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2332:9 | 2332 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2342:13 | 2342 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2345:13 | 2345 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unstable_strict_provenance_atomic_ptr` --> src/lib.rs:2368:25 | 2368 | #[cfg(not(all(miri, portable_atomic_unstable_strict_provenance_atomic_ptr)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_strict_provenance_atomic_ptr)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_strict_provenance_atomic_ptr)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2371:9 | 2371 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2381:13 | 2381 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2384:13 | 2384 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unstable_strict_provenance_atomic_ptr` --> src/lib.rs:2066:25 | 2066 | #[cfg(all(miri, portable_atomic_unstable_strict_provenance_atomic_ptr))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_strict_provenance_atomic_ptr)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_strict_provenance_atomic_ptr)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unstable_strict_provenance_atomic_ptr` --> src/lib.rs:2070:29 | 2070 | #[cfg(not(all(miri, portable_atomic_unstable_strict_provenance_atomic_ptr)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_strict_provenance_atomic_ptr)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_strict_provenance_atomic_ptr)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unstable_strict_provenance_atomic_ptr` --> src/lib.rs:2129:25 | 2129 | #[cfg(all(miri, portable_atomic_unstable_strict_provenance_atomic_ptr))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_strict_provenance_atomic_ptr)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_strict_provenance_atomic_ptr)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unstable_strict_provenance_atomic_ptr` --> src/lib.rs:2133:29 | 2133 | #[cfg(not(all(miri, portable_atomic_unstable_strict_provenance_atomic_ptr)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_strict_provenance_atomic_ptr)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_strict_provenance_atomic_ptr)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unstable_strict_provenance_atomic_ptr` --> src/lib.rs:2207:25 | 2207 | #[cfg(all(miri, portable_atomic_unstable_strict_provenance_atomic_ptr))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_strict_provenance_atomic_ptr)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_strict_provenance_atomic_ptr)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unstable_strict_provenance_atomic_ptr` --> src/lib.rs:2211:29 | 2211 | #[cfg(not(all(miri, portable_atomic_unstable_strict_provenance_atomic_ptr)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_strict_provenance_atomic_ptr)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_strict_provenance_atomic_ptr)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unstable_strict_provenance_atomic_ptr` --> src/lib.rs:2283:25 | 2283 | #[cfg(all(miri, portable_atomic_unstable_strict_provenance_atomic_ptr))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_strict_provenance_atomic_ptr)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_strict_provenance_atomic_ptr)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unstable_strict_provenance_atomic_ptr` --> src/lib.rs:2287:29 | 2287 | #[cfg(not(all(miri, portable_atomic_unstable_strict_provenance_atomic_ptr)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_strict_provenance_atomic_ptr)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_strict_provenance_atomic_ptr)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unstable_strict_provenance_atomic_ptr` --> src/lib.rs:2358:25 | 2358 | #[cfg(all(miri, portable_atomic_unstable_strict_provenance_atomic_ptr))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_strict_provenance_atomic_ptr)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_strict_provenance_atomic_ptr)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_unstable_strict_provenance_atomic_ptr` --> src/lib.rs:2362:29 | 2362 | #[cfg(not(all(miri, portable_atomic_unstable_strict_provenance_atomic_ptr)))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_strict_provenance_atomic_ptr)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_strict_provenance_atomic_ptr)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2617:47 | 2617 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2647:47 | 2647 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2673:21 | 2673 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2683:25 | 2683 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2686:25 | 2686 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2738:21 | 2738 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2748:25 | 2748 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2751:25 | 2751 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2760:47 | 2760 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2812:21 | 2812 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2822:25 | 2822 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2825:25 | 2825 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2834:47 | 2834 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2868:21 | 2868 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2878:25 | 2878 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2881:25 | 2881 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2919:21 | 2919 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2929:25 | 2929 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2932:25 | 2932 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2964:21 | 2964 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2974:25 | 2974 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2977:25 | 2977 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3015:21 | 3015 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3025:25 | 3025 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3028:25 | 3028 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3063:21 | 3063 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3073:25 | 3073 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3076:25 | 3076 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3120:21 | 3120 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3130:25 | 3130 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3133:25 | 3133 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3168:21 | 3168 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3178:25 | 3178 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3181:25 | 3181 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3216:21 | 3216 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3226:25 | 3226 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3229:25 | 3229 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3273:21 | 3273 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3283:25 | 3283 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3286:25 | 3286 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3321:21 | 3321 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3331:25 | 3331 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3334:25 | 3334 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3378:21 | 3378 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3388:25 | 3388 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3391:25 | 3391 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3446:21 | 3446 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3456:25 | 3456 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3459:25 | 3459 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:3467:47 | 3467 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3524:21 | 3524 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3534:25 | 3534 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3537:25 | 3537 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3585:21 | 3585 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3595:25 | 3595 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3598:25 | 3598 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3630:21 | 3630 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3640:25 | 3640 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3643:25 | 3643 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3679:25 | 3679 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3689:29 | 3689 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3692:29 | 3692 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3739:21 | 3739 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3749:25 | 3749 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3752:25 | 3752 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3789:25 | 3789 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3799:29 | 3799 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3802:29 | 3802 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4390 | atomic_int!(AtomicIsize, isize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2617:47 | 2617 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2647:47 | 2647 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2673:21 | 2673 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2683:25 | 2683 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2686:25 | 2686 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2738:21 | 2738 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2748:25 | 2748 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2751:25 | 2751 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2760:47 | 2760 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2812:21 | 2812 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2822:25 | 2822 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2825:25 | 2825 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2834:47 | 2834 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2868:21 | 2868 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2878:25 | 2878 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2881:25 | 2881 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2919:21 | 2919 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2929:25 | 2929 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2932:25 | 2932 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2964:21 | 2964 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2974:25 | 2974 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2977:25 | 2977 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3015:21 | 3015 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3025:25 | 3025 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3028:25 | 3028 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3063:21 | 3063 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3073:25 | 3073 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3076:25 | 3076 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3120:21 | 3120 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3130:25 | 3130 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3133:25 | 3133 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3168:21 | 3168 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3178:25 | 3178 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3181:25 | 3181 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3216:21 | 3216 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3226:25 | 3226 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3229:25 | 3229 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3273:21 | 3273 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3283:25 | 3283 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3286:25 | 3286 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3321:21 | 3321 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3331:25 | 3331 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3334:25 | 3334 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3378:21 | 3378 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3388:25 | 3388 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3391:25 | 3391 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3446:21 | 3446 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3456:25 | 3456 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3459:25 | 3459 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:3467:47 | 3467 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3524:21 | 3524 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3534:25 | 3534 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3537:25 | 3537 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3585:21 | 3585 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3595:25 | 3595 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3598:25 | 3598 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3630:21 | 3630 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3640:25 | 3640 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3643:25 | 3643 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3679:25 | 3679 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3689:29 | 3689 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3692:29 | 3692 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4392 | atomic_int!(AtomicUsize, usize, 8); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2617:47 | 2617 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2647:47 | 2647 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2673:21 | 2673 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2683:25 | 2683 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2686:25 | 2686 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2738:21 | 2738 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2748:25 | 2748 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2751:25 | 2751 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2760:47 | 2760 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2812:21 | 2812 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2822:25 | 2822 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2825:25 | 2825 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2834:47 | 2834 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2868:21 | 2868 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2878:25 | 2878 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2881:25 | 2881 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2919:21 | 2919 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2929:25 | 2929 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2932:25 | 2932 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2964:21 | 2964 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2974:25 | 2974 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2977:25 | 2977 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3015:21 | 3015 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3025:25 | 3025 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3028:25 | 3028 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3063:21 | 3063 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3073:25 | 3073 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3076:25 | 3076 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3120:21 | 3120 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3130:25 | 3130 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3133:25 | 3133 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3168:21 | 3168 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3178:25 | 3178 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3181:25 | 3181 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3216:21 | 3216 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3226:25 | 3226 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3229:25 | 3229 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3273:21 | 3273 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3283:25 | 3283 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3286:25 | 3286 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3321:21 | 3321 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3331:25 | 3331 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3334:25 | 3334 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3378:21 | 3378 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3388:25 | 3388 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3391:25 | 3391 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3446:21 | 3446 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3456:25 | 3456 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3459:25 | 3459 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:3467:47 | 3467 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3524:21 | 3524 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3534:25 | 3534 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3537:25 | 3537 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3585:21 | 3585 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3595:25 | 3595 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3598:25 | 3598 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3630:21 | 3630 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3640:25 | 3640 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3643:25 | 3643 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3679:25 | 3679 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3689:29 | 3689 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3692:29 | 3692 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3739:21 | 3739 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3749:25 | 3749 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3752:25 | 3752 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3789:25 | 3789 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3799:29 | 3799 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3802:29 | 3802 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4398 | atomic_int!(AtomicI8, i8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2617:47 | 2617 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2647:47 | 2647 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2673:21 | 2673 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2683:25 | 2683 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2686:25 | 2686 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2738:21 | 2738 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2748:25 | 2748 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2751:25 | 2751 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2760:47 | 2760 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2812:21 | 2812 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2822:25 | 2822 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2825:25 | 2825 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2834:47 | 2834 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2868:21 | 2868 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2878:25 | 2878 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2881:25 | 2881 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2919:21 | 2919 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2929:25 | 2929 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2932:25 | 2932 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2964:21 | 2964 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2974:25 | 2974 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2977:25 | 2977 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3015:21 | 3015 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3025:25 | 3025 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3028:25 | 3028 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3063:21 | 3063 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3073:25 | 3073 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3076:25 | 3076 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3120:21 | 3120 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3130:25 | 3130 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3133:25 | 3133 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3168:21 | 3168 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3178:25 | 3178 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3181:25 | 3181 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3216:21 | 3216 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3226:25 | 3226 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3229:25 | 3229 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3273:21 | 3273 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3283:25 | 3283 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3286:25 | 3286 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3321:21 | 3321 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3331:25 | 3331 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3334:25 | 3334 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3378:21 | 3378 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3388:25 | 3388 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3391:25 | 3391 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3446:21 | 3446 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3456:25 | 3456 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3459:25 | 3459 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:3467:47 | 3467 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3524:21 | 3524 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3534:25 | 3534 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3537:25 | 3537 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3585:21 | 3585 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3595:25 | 3595 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3598:25 | 3598 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3630:21 | 3630 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3640:25 | 3640 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3643:25 | 3643 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3679:25 | 3679 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3689:29 | 3689 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3692:29 | 3692 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4399 | atomic_int!(AtomicU8, u8, 1); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2617:47 | 2617 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2647:47 | 2647 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2673:21 | 2673 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2683:25 | 2683 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2686:25 | 2686 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2738:21 | 2738 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2748:25 | 2748 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2751:25 | 2751 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2760:47 | 2760 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2812:21 | 2812 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2822:25 | 2822 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2825:25 | 2825 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2834:47 | 2834 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2868:21 | 2868 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2878:25 | 2878 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2881:25 | 2881 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2919:21 | 2919 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2929:25 | 2929 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2932:25 | 2932 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2964:21 | 2964 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2974:25 | 2974 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2977:25 | 2977 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3015:21 | 3015 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3025:25 | 3025 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3028:25 | 3028 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3063:21 | 3063 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3073:25 | 3073 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3076:25 | 3076 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3120:21 | 3120 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3130:25 | 3130 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3133:25 | 3133 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3168:21 | 3168 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3178:25 | 3178 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3181:25 | 3181 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3216:21 | 3216 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3226:25 | 3226 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3229:25 | 3229 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3273:21 | 3273 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3283:25 | 3283 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3286:25 | 3286 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3321:21 | 3321 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3331:25 | 3331 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3334:25 | 3334 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3378:21 | 3378 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3388:25 | 3388 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3391:25 | 3391 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3446:21 | 3446 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3456:25 | 3456 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3459:25 | 3459 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:3467:47 | 3467 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3524:21 | 3524 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3534:25 | 3534 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3537:25 | 3537 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3585:21 | 3585 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3595:25 | 3595 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3598:25 | 3598 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3630:21 | 3630 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3640:25 | 3640 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3643:25 | 3643 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3679:25 | 3679 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3689:29 | 3689 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3692:29 | 3692 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3739:21 | 3739 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3749:25 | 3749 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3752:25 | 3752 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3789:25 | 3789 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3799:29 | 3799 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3802:29 | 3802 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4400 | atomic_int!(AtomicI16, i16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2617:47 | 2617 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2647:47 | 2647 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2673:21 | 2673 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2683:25 | 2683 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2686:25 | 2686 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2738:21 | 2738 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2748:25 | 2748 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2751:25 | 2751 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2760:47 | 2760 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2812:21 | 2812 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2822:25 | 2822 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2825:25 | 2825 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2834:47 | 2834 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2868:21 | 2868 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2878:25 | 2878 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2881:25 | 2881 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2919:21 | 2919 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2929:25 | 2929 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2932:25 | 2932 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2964:21 | 2964 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2974:25 | 2974 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2977:25 | 2977 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3015:21 | 3015 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3025:25 | 3025 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3028:25 | 3028 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3063:21 | 3063 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3073:25 | 3073 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3076:25 | 3076 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3120:21 | 3120 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3130:25 | 3130 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3133:25 | 3133 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3168:21 | 3168 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3178:25 | 3178 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3181:25 | 3181 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3216:21 | 3216 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3226:25 | 3226 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3229:25 | 3229 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3273:21 | 3273 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3283:25 | 3283 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3286:25 | 3286 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3321:21 | 3321 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3331:25 | 3331 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3334:25 | 3334 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3378:21 | 3378 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3388:25 | 3388 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3391:25 | 3391 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3446:21 | 3446 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3456:25 | 3456 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3459:25 | 3459 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:3467:47 | 3467 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3524:21 | 3524 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3534:25 | 3534 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3537:25 | 3537 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3585:21 | 3585 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3595:25 | 3595 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3598:25 | 3598 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3630:21 | 3630 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3640:25 | 3640 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3643:25 | 3643 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3679:25 | 3679 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3689:29 | 3689 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3692:29 | 3692 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4401 | atomic_int!(AtomicU16, u16, 2); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2617:47 | 2617 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2647:47 | 2647 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2673:21 | 2673 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2683:25 | 2683 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2686:25 | 2686 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2738:21 | 2738 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2748:25 | 2748 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2751:25 | 2751 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2760:47 | 2760 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2812:21 | 2812 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2822:25 | 2822 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2825:25 | 2825 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2834:47 | 2834 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2868:21 | 2868 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2878:25 | 2878 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2881:25 | 2881 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2919:21 | 2919 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2929:25 | 2929 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2932:25 | 2932 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2964:21 | 2964 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2974:25 | 2974 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2977:25 | 2977 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3015:21 | 3015 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3025:25 | 3025 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3028:25 | 3028 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3063:21 | 3063 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3073:25 | 3073 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3076:25 | 3076 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3120:21 | 3120 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3130:25 | 3130 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3133:25 | 3133 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3168:21 | 3168 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3178:25 | 3178 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3181:25 | 3181 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3216:21 | 3216 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3226:25 | 3226 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3229:25 | 3229 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3273:21 | 3273 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3283:25 | 3283 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3286:25 | 3286 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3321:21 | 3321 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3331:25 | 3331 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3334:25 | 3334 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3378:21 | 3378 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3388:25 | 3388 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3391:25 | 3391 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3446:21 | 3446 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3456:25 | 3456 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3459:25 | 3459 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:3467:47 | 3467 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3524:21 | 3524 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3534:25 | 3534 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3537:25 | 3537 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3585:21 | 3585 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3595:25 | 3595 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3598:25 | 3598 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3630:21 | 3630 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3640:25 | 3640 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3643:25 | 3643 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3679:25 | 3679 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3689:29 | 3689 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3692:29 | 3692 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3739:21 | 3739 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3749:25 | 3749 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3752:25 | 3752 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3789:25 | 3789 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3799:29 | 3799 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3802:29 | 3802 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4404 | atomic_int!(AtomicI32, i32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2617:47 | 2617 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2647:47 | 2647 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2673:21 | 2673 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2683:25 | 2683 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2686:25 | 2686 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2738:21 | 2738 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2748:25 | 2748 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2751:25 | 2751 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2760:47 | 2760 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2812:21 | 2812 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2822:25 | 2822 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2825:25 | 2825 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2834:47 | 2834 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2868:21 | 2868 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2878:25 | 2878 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2881:25 | 2881 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2919:21 | 2919 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2929:25 | 2929 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2932:25 | 2932 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2964:21 | 2964 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2974:25 | 2974 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2977:25 | 2977 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3015:21 | 3015 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3025:25 | 3025 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3028:25 | 3028 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3063:21 | 3063 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3073:25 | 3073 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3076:25 | 3076 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3120:21 | 3120 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3130:25 | 3130 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3133:25 | 3133 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3168:21 | 3168 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3178:25 | 3178 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3181:25 | 3181 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3216:21 | 3216 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3226:25 | 3226 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3229:25 | 3229 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3273:21 | 3273 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3283:25 | 3283 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3286:25 | 3286 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3321:21 | 3321 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3331:25 | 3331 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3334:25 | 3334 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3378:21 | 3378 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3388:25 | 3388 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3391:25 | 3391 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3446:21 | 3446 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3456:25 | 3456 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3459:25 | 3459 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:3467:47 | 3467 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3524:21 | 3524 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3534:25 | 3534 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3537:25 | 3537 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3585:21 | 3585 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3595:25 | 3595 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3598:25 | 3598 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3630:21 | 3630 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3640:25 | 3640 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3643:25 | 3643 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3679:25 | 3679 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3689:29 | 3689 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3692:29 | 3692 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4406 | atomic_int!(AtomicU32, u32, 4); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2617:47 | 2617 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2647:47 | 2647 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2673:21 | 2673 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2683:25 | 2683 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2686:25 | 2686 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2738:21 | 2738 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2748:25 | 2748 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2751:25 | 2751 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2760:47 | 2760 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2812:21 | 2812 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2822:25 | 2822 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2825:25 | 2825 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2834:47 | 2834 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2868:21 | 2868 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2878:25 | 2878 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2881:25 | 2881 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2919:21 | 2919 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2929:25 | 2929 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2932:25 | 2932 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2964:21 | 2964 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2974:25 | 2974 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2977:25 | 2977 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3015:21 | 3015 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3025:25 | 3025 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3028:25 | 3028 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3063:21 | 3063 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3073:25 | 3073 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3076:25 | 3076 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3120:21 | 3120 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3130:25 | 3130 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3133:25 | 3133 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3168:21 | 3168 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3178:25 | 3178 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3181:25 | 3181 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3216:21 | 3216 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3226:25 | 3226 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3229:25 | 3229 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3273:21 | 3273 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3283:25 | 3283 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3286:25 | 3286 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3321:21 | 3321 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3331:25 | 3331 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3334:25 | 3334 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3378:21 | 3378 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3388:25 | 3388 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3391:25 | 3391 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3446:21 | 3446 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3456:25 | 3456 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3459:25 | 3459 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:3467:47 | 3467 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3524:21 | 3524 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3534:25 | 3534 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3537:25 | 3537 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3585:21 | 3585 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3595:25 | 3595 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3598:25 | 3598 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3630:21 | 3630 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3640:25 | 3640 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3643:25 | 3643 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3679:25 | 3679 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3689:29 | 3689 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3692:29 | 3692 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3739:21 | 3739 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3749:25 | 3749 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3752:25 | 3752 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3789:25 | 3789 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3799:29 | 3799 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3802:29 | 3802 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4443 | atomic_int!(AtomicI64, i64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2617:47 | 2617 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2647:47 | 2647 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2673:21 | 2673 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2683:25 | 2683 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2686:25 | 2686 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2738:21 | 2738 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2748:25 | 2748 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2751:25 | 2751 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2760:47 | 2760 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2812:21 | 2812 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2822:25 | 2822 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2825:25 | 2825 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2834:47 | 2834 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2868:21 | 2868 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2878:25 | 2878 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2881:25 | 2881 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2919:21 | 2919 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2929:25 | 2929 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2932:25 | 2932 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2964:21 | 2964 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2974:25 | 2974 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2977:25 | 2977 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3015:21 | 3015 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3025:25 | 3025 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3028:25 | 3028 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3063:21 | 3063 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3073:25 | 3073 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3076:25 | 3076 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3120:21 | 3120 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3130:25 | 3130 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3133:25 | 3133 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3168:21 | 3168 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3178:25 | 3178 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3181:25 | 3181 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3216:21 | 3216 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3226:25 | 3226 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3229:25 | 3229 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3273:21 | 3273 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3283:25 | 3283 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3286:25 | 3286 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3321:21 | 3321 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3331:25 | 3331 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3334:25 | 3334 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3378:21 | 3378 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3388:25 | 3388 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3391:25 | 3391 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3446:21 | 3446 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3456:25 | 3456 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3459:25 | 3459 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:3467:47 | 3467 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3524:21 | 3524 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3534:25 | 3534 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3537:25 | 3537 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3585:21 | 3585 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3595:25 | 3595 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3598:25 | 3598 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3630:21 | 3630 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3640:25 | 3640 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3643:25 | 3643 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3679:25 | 3679 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3689:29 | 3689 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3692:29 | 3692 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4478 | atomic_int!(AtomicU64, u64, 8); | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2617:47 | 2617 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2647:47 | 2647 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2673:21 | 2673 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2683:25 | 2683 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2686:25 | 2686 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2738:21 | 2738 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2748:25 | 2748 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2751:25 | 2751 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2760:47 | 2760 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2812:21 | 2812 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2822:25 | 2822 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2825:25 | 2825 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2834:47 | 2834 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2868:21 | 2868 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2878:25 | 2878 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2881:25 | 2881 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2919:21 | 2919 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2929:25 | 2929 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2932:25 | 2932 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2964:21 | 2964 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2974:25 | 2974 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2977:25 | 2977 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3015:21 | 3015 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3025:25 | 3025 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3028:25 | 3028 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3063:21 | 3063 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3073:25 | 3073 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3076:25 | 3076 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3120:21 | 3120 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3130:25 | 3130 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3133:25 | 3133 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3168:21 | 3168 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3178:25 | 3178 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3181:25 | 3181 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3216:21 | 3216 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3226:25 | 3226 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3229:25 | 3229 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3273:21 | 3273 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3283:25 | 3283 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3286:25 | 3286 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3321:21 | 3321 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3331:25 | 3331 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3334:25 | 3334 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3378:21 | 3378 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3388:25 | 3388 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3391:25 | 3391 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3446:21 | 3446 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3456:25 | 3456 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3459:25 | 3459 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:3467:47 | 3467 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3524:21 | 3524 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3534:25 | 3534 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3537:25 | 3537 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3585:21 | 3585 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3595:25 | 3595 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3598:25 | 3598 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3630:21 | 3630 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3640:25 | 3640 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3643:25 | 3643 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3679:25 | 3679 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3689:29 | 3689 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3692:29 | 3692 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3739:21 | 3739 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3749:25 | 3749 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3752:25 | 3752 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3789:25 | 3789 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3799:29 | 3799 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3802:29 | 3802 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4527 | atomic_int!(AtomicI128, i128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2617:47 | 2617 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2647:47 | 2647 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2673:21 | 2673 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2683:25 | 2683 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2686:25 | 2686 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2738:21 | 2738 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2748:25 | 2748 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2751:25 | 2751 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2760:47 | 2760 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2812:21 | 2812 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2822:25 | 2822 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2825:25 | 2825 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:2834:47 | 2834 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2868:21 | 2868 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2878:25 | 2878 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2881:25 | 2881 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2919:21 | 2919 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2929:25 | 2929 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2932:25 | 2932 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2964:21 | 2964 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:2974:25 | 2974 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:2977:25 | 2977 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3015:21 | 3015 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3025:25 | 3025 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3028:25 | 3028 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3063:21 | 3063 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3073:25 | 3073 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3076:25 | 3076 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3120:21 | 3120 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3130:25 | 3130 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3133:25 | 3133 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3168:21 | 3168 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3178:25 | 3178 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3181:25 | 3181 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3216:21 | 3216 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3226:25 | 3226 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3229:25 | 3229 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3273:21 | 3273 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3283:25 | 3283 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3286:25 | 3286 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3321:21 | 3321 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3331:25 | 3331 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3334:25 | 3334 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3378:21 | 3378 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3388:25 | 3388 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3391:25 | 3391 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3446:21 | 3446 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3456:25 | 3456 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3459:25 | 3459 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` --> src/lib.rs:3467:47 | 3467 | all(debug_assertions, not(portable_atomic_no_track_caller)), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3524:21 | 3524 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3534:25 | 3534 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3537:25 | 3537 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3585:21 | 3585 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3595:25 | 3595 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3598:25 | 3598 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3630:21 | 3630 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3640:25 | 3640 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3643:25 | 3643 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3679:25 | 3679 | portable_atomic_no_cfg_target_has_atomic, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` --> src/lib.rs:3689:29 | 3689 | not(portable_atomic_no_cfg_target_has_atomic), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` --> src/lib.rs:3692:29 | 3692 | portable_atomic_unsafe_assume_single_core, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... 4575 | atomic_int!(AtomicU128, u128, 16); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) warning: `portable-atomic` (lib) generated 1352 warnings Finished `rpm` profile [optimized + debuginfo] target(s) in 4.37s + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.0b0M6i + umask 022 + cd /home/pterjan/rpmbuild/BUILD/rust-portable-atomic-1.0.0-build + '[' 1 -eq 1 ']' + '[' /home/pterjan/rpmbuild/BUILD/rust-portable-atomic-1.0.0-build/BUILDROOT '!=' / ']' + rm -rf /home/pterjan/rpmbuild/BUILD/rust-portable-atomic-1.0.0-build/BUILDROOT ++ dirname /home/pterjan/rpmbuild/BUILD/rust-portable-atomic-1.0.0-build/BUILDROOT + mkdir -p /home/pterjan/rpmbuild/BUILD/rust-portable-atomic-1.0.0-build + mkdir /home/pterjan/rpmbuild/BUILD/rust-portable-atomic-1.0.0-build/BUILDROOT + CFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd portable-atomic-1.0.0 + '[' 1 -eq 1 ']' + set -euo pipefail ++ /usr/bin/cargo2rpm --path Cargo.toml is-lib + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' ++ /usr/bin/cargo2rpm --path Cargo.toml name + CRATE_NAME=portable-atomic ++ /usr/bin/cargo2rpm --path Cargo.toml version + CRATE_VERSION=1.0.0 + REG_DIR=/home/pterjan/rpmbuild/BUILD/rust-portable-atomic-1.0.0-build/BUILDROOT/usr/share/cargo/registry/portable-atomic-1.0.0 + /usr/bin/mkdir -p /home/pterjan/rpmbuild/BUILD/rust-portable-atomic-1.0.0-build/BUILDROOT/usr/share/cargo/registry/portable-atomic-1.0.0 + /usr/bin/awk -i inplace -v INPLACE_SUFFIX=.deps '/^\[((.+\.)?((dev|build)-)?dependencies|features)/{f=1;next} /^\[/{f=0}; !f' Cargo.toml + xargs -d '\n' /usr/bin/cp --parents -a -t /home/pterjan/rpmbuild/BUILD/rust-portable-atomic-1.0.0-build/BUILDROOT/usr/share/cargo/registry/portable-atomic-1.0.0 + /usr/bin/env CARGO_HOME=.cargo RUSTC_BOOTSTRAP=1 'RUSTFLAGS=-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none --cap-lints=warn' /usr/bin/cargo package -l + grep -w -E -v 'Cargo.(lock|toml.orig)' warning: no (git) VCS found for `/home/pterjan/rpmbuild/BUILD/rust-portable-atomic-1.0.0-build/portable-atomic-1.0.0` + /usr/bin/mv Cargo.toml.deps Cargo.toml + /usr/bin/cp -a Cargo.toml /home/pterjan/rpmbuild/BUILD/rust-portable-atomic-1.0.0-build/BUILDROOT/usr/share/cargo/registry/portable-atomic-1.0.0/Cargo.toml + /usr/bin/rm -f /home/pterjan/rpmbuild/BUILD/rust-portable-atomic-1.0.0-build/BUILDROOT/usr/share/cargo/registry/portable-atomic-1.0.0/Cargo.toml.deps + echo '{"files":{},"package":""}' ++ /usr/bin/cargo2rpm --path Cargo.toml is-bin + '[' 0 -eq 1 ']' + /usr/lib/rpm/check-buildroot + '[' -n '' ']' + /usr/share/spec-helper/clean_files + '[' -n '' ']' + /usr/share/spec-helper/compress_files .xz + '[' -n '' ']' + /usr/share/spec-helper/relink_symlinks + '[' -n '' ']' + /usr/share/spec-helper/clean_perl + '[' -n '' ']' + /usr/share/spec-helper/lib_symlinks + '[' -n '' ']' + /usr/share/spec-helper/gprintify + '[' -n '' ']' + /usr/share/spec-helper/fix_mo + '[' -n '' ']' + /usr/share/spec-helper/fix_pamd + '[' -n '' ']' + /usr/share/spec-helper/remove_info_dir + '[' -n '' ']' + /usr/share/spec-helper/fix_eol + '[' -n '' ']' + /usr/share/spec-helper/check_desktop_files + '[' -n '' ']' + /usr/share/spec-helper/check_elf_files + /usr/lib/rpm/brp-strip /usr/bin/strip + /usr/lib/rpm/brp-strip-comment-note /usr/bin/strip /usr/bin/objdump + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/brp-remove-la-files + /usr/lib/rpm/redhat/brp-mangle-shebangs + env -u SOURCE_DATE_EPOCH /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j16 + /usr/lib/rpm/redhat/brp-python-hardlink Reading /home/pterjan/rpmbuild/BUILD/rust-portable-atomic-1.0.0-build/SPECPARTS/rpm-debuginfo.specpart Executing(%check): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.VCLcsC + umask 022 + cd /home/pterjan/rpmbuild/BUILD/rust-portable-atomic-1.0.0-build + CFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd portable-atomic-1.0.0 + '[' 1 -eq 1 ']' + /usr/bin/env CARGO_HOME=.cargo RUSTC_BOOTSTRAP=1 'RUSTFLAGS=-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none --cap-lints=warn' /usr/bin/cargo test -j16 -Z avoid-dev-deps --profile rpm --no-fail-fast error: failed to select a version for the requirement `fastrand = "^1"` candidate versions found which didn't match: 2.1.1 location searched: directory source `/usr/share/cargo/registry` (which is replacing registry `crates-io`) required by package `portable-atomic v1.0.0 (/home/pterjan/rpmbuild/BUILD/rust-portable-atomic-1.0.0-build/portable-atomic-1.0.0)` perhaps a crate was updated and forgotten to be re-vendored? As a reminder, you're using offline mode (--offline) which can sometimes cause surprising resolution failures, if this error is too confusing you may wish to retry without the offline flag. error: Bad exit status from /home/pterjan/rpmbuild/tmp/rpm-tmp.VCLcsC (%check) RPM build errors: Bad exit status from /home/pterjan/rpmbuild/tmp/rpm-tmp.VCLcsC (%check) I: [iurt_root_command] ERROR: chroot