>>> py3-cryptography: Building community/py3-cryptography 42.0.7-r0 (using abuild 3.13.0-r3) started Sun, 12 May 2024 15:55:32 +0000 >>> py3-cryptography: Checking sanity of /home/buildozer/aports/community/py3-cryptography/APKBUILD... >>> py3-cryptography: Analyzing dependencies... >>> py3-cryptography: Installing for build: build-base python3 py3-cffi libffi-dev openssl-dev>3 py3-flit-core py3-gpep517 py3-setuptools py3-setuptools-rust py3-wheel python3-dev py3-certifi py3-hypothesis py3-iso8601 py3-pretend py3-pytest py3-pytest-benchmark py3-pytest-subtests py3-pytest-xdist py3-tz (1/76) Installing libbz2 (1.0.8-r6) (2/76) Installing libffi (3.4.6-r0) (3/76) Installing gdbm (1.23-r1) (4/76) Installing xz-libs (5.6.1-r3) (5/76) Installing mpdecimal (4.0.0-r0) (6/76) Installing libpanelw (6.4_p20240420-r0) (7/76) Installing readline (8.2.10-r0) (8/76) Installing sqlite-libs (3.45.3-r0) (9/76) Installing python3 (3.12.3-r1) (10/76) Installing python3-pycache-pyc0 (3.12.3-r1) (11/76) Installing pyc (3.12.3-r1) (12/76) Installing python3-pyc (3.12.3-r1) (13/76) Installing py3-cparser (2.22-r1) (14/76) Installing py3-cparser-pyc (2.22-r1) (15/76) Installing py3-cffi (1.16.0-r1) (16/76) Installing py3-cffi-pyc (1.16.0-r1) (17/76) Installing linux-headers (6.6-r0) (18/76) Installing libffi-dev (3.4.6-r0) (19/76) Installing openssl-dev (3.3.0-r1) (20/76) Installing py3-flit-core (3.9.0-r1) (21/76) Installing py3-flit-core-pyc (3.9.0-r1) (22/76) Installing py3-installer (0.7.0-r2) (23/76) Installing py3-installer-pyc (0.7.0-r2) (24/76) Installing py3-gpep517 (15-r2) (25/76) Installing py3-gpep517-pyc (15-r2) (26/76) Installing py3-parsing (3.1.2-r1) (27/76) Installing py3-parsing-pyc (3.1.2-r1) (28/76) Installing py3-packaging (24.0-r1) (29/76) Installing py3-packaging-pyc (24.0-r1) (30/76) Installing py3-setuptools (69.5.1-r0) (31/76) Installing py3-setuptools-pyc (69.5.1-r0) (32/76) Installing libxml2 (2.12.6-r2) (33/76) Installing llvm17-libs (17.0.6-r1) (34/76) Installing scudo-malloc (17.0.6-r0) (35/76) Installing rust (1.78.0-r0) (36/76) Installing cargo (1.78.0-r0) (37/76) Installing py3-semantic-version (2.10.0-r3) (38/76) Installing py3-semantic-version-pyc (2.10.0-r3) (39/76) Installing py3-setuptools-rust (1.9.0-r1) (40/76) Installing py3-setuptools-rust-pyc (1.9.0-r1) (41/76) Installing py3-wheel (0.42.0-r1) (42/76) Installing py3-wheel-pyc (0.42.0-r1) (43/76) Installing python3-dev (3.12.3-r1) (44/76) Installing py3-certifi (2024.2.2-r1) (45/76) Installing py3-certifi-pyc (2024.2.2-r1) (46/76) Installing py3-attrs (23.2.0-r1) (47/76) Installing py3-attrs-pyc (23.2.0-r1) (48/76) Installing py3-sortedcontainers (2.4.0-r5) (49/76) Installing py3-sortedcontainers-pyc (2.4.0-r5) (50/76) Installing py3-hypothesis (6.100.1-r0) (51/76) Installing py3-hypothesis-pyc (6.100.1-r0) (52/76) Installing py3-iso8601 (2.1.0-r1) (53/76) Installing py3-iso8601-pyc (2.1.0-r1) (54/76) Installing py3-pretend (1.0.9-r7) (55/76) Installing py3-pretend-pyc (1.0.9-r7) (56/76) Installing py3-iniconfig (2.0.0-r1) (57/76) Installing py3-iniconfig-pyc (2.0.0-r1) (58/76) Installing py3-pluggy (1.5.0-r0) (59/76) Installing py3-pluggy-pyc (1.5.0-r0) (60/76) Installing py3-py (1.11.0-r3) (61/76) Installing py3-py-pyc (1.11.0-r3) (62/76) Installing py3-pytest (8.2.0-r1) (63/76) Installing py3-pytest-pyc (8.2.0-r1) (64/76) Installing py3-py-cpuinfo (9.0.0-r4) (65/76) Installing py3-py-cpuinfo-pyc (9.0.0-r4) (66/76) Installing py3-pytest-benchmark (4.0.0-r4) (67/76) Installing py3-pytest-benchmark-pyc (4.0.0-r4) (68/76) Installing py3-pytest-subtests (0.11.0-r1) (69/76) Installing py3-pytest-subtests-pyc (0.11.0-r1) (70/76) Installing py3-execnet (2.1.1-r0) (71/76) Installing py3-execnet-pyc (2.1.1-r0) (72/76) Installing py3-pytest-xdist (3.6.1-r0) (73/76) Installing py3-pytest-xdist-pyc (3.6.1-r0) (74/76) Installing py3-tz (2024.1-r1) (75/76) Installing py3-tz-pyc (2024.1-r1) (76/76) Installing .makedepends-py3-cryptography (20240512.155534) Executing busybox-1.36.1-r26.trigger OK: 1303 MiB in 183 packages >>> py3-cryptography: Cleaning up srcdir >>> py3-cryptography: Cleaning up pkgdir >>> py3-cryptography: Cleaning up tmpdir >>> py3-cryptography: Fetching https://distfiles.alpinelinux.org/distfiles/edge//cryptography-42.0.7.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 146 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 curl: (56) The requested URL returned error: 404 >>> py3-cryptography: Fetching https://files.pythonhosted.org/packages/source/c/cryptography/cryptography-42.0.7.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 655k 100 655k 0 0 5297k 0 --:--:-- --:--:-- --:--:-- 5297k >>> py3-cryptography: Fetching https://distfiles.alpinelinux.org/distfiles/edge//cryptography_vectors-42.0.7.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 146 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 curl: (56) The requested URL returned error: 404 >>> py3-cryptography: Fetching https://files.pythonhosted.org/packages/source/c/cryptography_vectors/cryptography_vectors-42.0.7.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 78 33.6M 78 26.4M 0 0 72.7M 0 --:--:-- --:--:-- --:--:-- 72.7M 100 33.6M 100 33.6M 0 0 78.5M 0 --:--:-- --:--:-- --:--:-- 112M >>> py3-cryptography: Fetching https://distfiles.alpinelinux.org/distfiles/edge//cryptography-42.0.7.tar.gz >>> py3-cryptography: Fetching https://distfiles.alpinelinux.org/distfiles/edge//cryptography_vectors-42.0.7.tar.gz >>> py3-cryptography: Checking sha512sums... cryptography-42.0.7.tar.gz: OK cryptography_vectors-42.0.7.tar.gz: OK skip-aead-tests-on-32-bit.patch: OK >>> py3-cryptography: Unpacking /var/cache/distfiles/edge/cryptography-42.0.7.tar.gz... >>> py3-cryptography: Unpacking /var/cache/distfiles/edge/cryptography_vectors-42.0.7.tar.gz... >>> py3-cryptography: skip-aead-tests-on-32-bit.patch patching file tests/hazmat/primitives/test_aead.py Hunk #1 succeeded at 56 (offset -4 lines). Hunk #2 succeeded at 198 (offset -4 lines). Hunk #3 succeeded at 377 (offset -7 lines). Hunk #4 succeeded at 523 (offset -9 lines). Hunk #5 succeeded at 699 (offset -9 lines). Hunk #6 succeeded at 844 (offset -9 lines). 2024-05-12 15:55:41,794 gpep517 INFO Building wheel via backend setuptools.build_meta 2024-05-12 15:55:41,889 root INFO running bdist_wheel 2024-05-12 15:55:41,898 root INFO running build 2024-05-12 15:55:41,898 root INFO running build_py 2024-05-12 15:55:41,900 root INFO creating build 2024-05-12 15:55:41,901 root INFO creating build/lib.linux-s390x-cpython-312 2024-05-12 15:55:41,901 root INFO creating build/lib.linux-s390x-cpython-312/cryptography 2024-05-12 15:55:41,901 root INFO copying src/cryptography/fernet.py -> build/lib.linux-s390x-cpython-312/cryptography 2024-05-12 15:55:41,901 root INFO copying src/cryptography/__init__.py -> build/lib.linux-s390x-cpython-312/cryptography 2024-05-12 15:55:41,901 root INFO copying src/cryptography/exceptions.py -> build/lib.linux-s390x-cpython-312/cryptography 2024-05-12 15:55:41,901 root INFO copying src/cryptography/__about__.py -> build/lib.linux-s390x-cpython-312/cryptography 2024-05-12 15:55:41,901 root INFO copying src/cryptography/utils.py -> build/lib.linux-s390x-cpython-312/cryptography 2024-05-12 15:55:41,902 root INFO creating build/lib.linux-s390x-cpython-312/cryptography/hazmat 2024-05-12 15:55:41,902 root INFO copying src/cryptography/hazmat/__init__.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat 2024-05-12 15:55:41,902 root INFO copying src/cryptography/hazmat/_oid.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat 2024-05-12 15:55:41,902 root INFO creating build/lib.linux-s390x-cpython-312/cryptography/x509 2024-05-12 15:55:41,902 root INFO copying src/cryptography/x509/extensions.py -> build/lib.linux-s390x-cpython-312/cryptography/x509 2024-05-12 15:55:41,902 root INFO copying src/cryptography/x509/ocsp.py -> build/lib.linux-s390x-cpython-312/cryptography/x509 2024-05-12 15:55:41,903 root INFO copying src/cryptography/x509/certificate_transparency.py -> build/lib.linux-s390x-cpython-312/cryptography/x509 2024-05-12 15:55:41,903 root INFO copying src/cryptography/x509/__init__.py -> build/lib.linux-s390x-cpython-312/cryptography/x509 2024-05-12 15:55:41,903 root INFO copying src/cryptography/x509/general_name.py -> build/lib.linux-s390x-cpython-312/cryptography/x509 2024-05-12 15:55:41,903 root INFO copying src/cryptography/x509/name.py -> build/lib.linux-s390x-cpython-312/cryptography/x509 2024-05-12 15:55:41,903 root INFO copying src/cryptography/x509/base.py -> build/lib.linux-s390x-cpython-312/cryptography/x509 2024-05-12 15:55:41,903 root INFO copying src/cryptography/x509/oid.py -> build/lib.linux-s390x-cpython-312/cryptography/x509 2024-05-12 15:55:41,904 root INFO copying src/cryptography/x509/verification.py -> build/lib.linux-s390x-cpython-312/cryptography/x509 2024-05-12 15:55:41,904 root INFO creating build/lib.linux-s390x-cpython-312/cryptography/hazmat/backends 2024-05-12 15:55:41,904 root INFO copying src/cryptography/hazmat/backends/__init__.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/backends 2024-05-12 15:55:41,904 root INFO creating build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives 2024-05-12 15:55:41,904 root INFO copying src/cryptography/hazmat/primitives/__init__.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives 2024-05-12 15:55:41,904 root INFO copying src/cryptography/hazmat/primitives/poly1305.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives 2024-05-12 15:55:41,904 root INFO copying src/cryptography/hazmat/primitives/hmac.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives 2024-05-12 15:55:41,905 root INFO copying src/cryptography/hazmat/primitives/keywrap.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives 2024-05-12 15:55:41,905 root INFO copying src/cryptography/hazmat/primitives/_serialization.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives 2024-05-12 15:55:41,905 root INFO copying src/cryptography/hazmat/primitives/padding.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives 2024-05-12 15:55:41,905 root INFO copying src/cryptography/hazmat/primitives/_asymmetric.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives 2024-05-12 15:55:41,905 root INFO copying src/cryptography/hazmat/primitives/constant_time.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives 2024-05-12 15:55:41,905 root INFO copying src/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives 2024-05-12 15:55:41,905 root INFO copying src/cryptography/hazmat/primitives/hashes.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives 2024-05-12 15:55:41,905 root INFO copying src/cryptography/hazmat/primitives/cmac.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives 2024-05-12 15:55:41,905 root INFO creating build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings 2024-05-12 15:55:41,905 root INFO copying src/cryptography/hazmat/bindings/__init__.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings 2024-05-12 15:55:41,906 root INFO creating build/lib.linux-s390x-cpython-312/cryptography/hazmat/backends/openssl 2024-05-12 15:55:41,906 root INFO copying src/cryptography/hazmat/backends/openssl/__init__.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/backends/openssl 2024-05-12 15:55:41,906 root INFO copying src/cryptography/hazmat/backends/openssl/decode_asn1.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/backends/openssl 2024-05-12 15:55:41,906 root INFO copying src/cryptography/hazmat/backends/openssl/ciphers.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/backends/openssl 2024-05-12 15:55:41,906 root INFO copying src/cryptography/hazmat/backends/openssl/aead.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/backends/openssl 2024-05-12 15:55:41,906 root INFO copying src/cryptography/hazmat/backends/openssl/backend.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/backends/openssl 2024-05-12 15:55:41,906 root INFO creating build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/serialization 2024-05-12 15:55:41,906 root INFO copying src/cryptography/hazmat/primitives/serialization/__init__.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/serialization 2024-05-12 15:55:41,906 root INFO copying src/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/serialization 2024-05-12 15:55:41,906 root INFO copying src/cryptography/hazmat/primitives/serialization/ssh.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/serialization 2024-05-12 15:55:41,907 root INFO copying src/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/serialization 2024-05-12 15:55:41,907 root INFO copying src/cryptography/hazmat/primitives/serialization/base.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/serialization 2024-05-12 15:55:41,907 root INFO creating build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/ciphers 2024-05-12 15:55:41,907 root INFO copying src/cryptography/hazmat/primitives/ciphers/__init__.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/ciphers 2024-05-12 15:55:41,907 root INFO copying src/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/ciphers 2024-05-12 15:55:41,907 root INFO copying src/cryptography/hazmat/primitives/ciphers/modes.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/ciphers 2024-05-12 15:55:41,907 root INFO copying src/cryptography/hazmat/primitives/ciphers/base.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/ciphers 2024-05-12 15:55:41,907 root INFO copying src/cryptography/hazmat/primitives/ciphers/aead.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/ciphers 2024-05-12 15:55:41,907 root INFO creating build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:55:41,908 root INFO copying src/cryptography/hazmat/primitives/asymmetric/ed448.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:55:41,908 root INFO copying src/cryptography/hazmat/primitives/asymmetric/ec.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:55:41,908 root INFO copying src/cryptography/hazmat/primitives/asymmetric/__init__.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:55:41,908 root INFO copying src/cryptography/hazmat/primitives/asymmetric/x448.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:55:41,908 root INFO copying src/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:55:41,908 root INFO copying src/cryptography/hazmat/primitives/asymmetric/ed25519.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:55:41,908 root INFO copying src/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:55:41,908 root INFO copying src/cryptography/hazmat/primitives/asymmetric/padding.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:55:41,908 root INFO copying src/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:55:41,908 root INFO copying src/cryptography/hazmat/primitives/asymmetric/utils.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:55:41,908 root INFO copying src/cryptography/hazmat/primitives/asymmetric/dh.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:55:41,909 root INFO copying src/cryptography/hazmat/primitives/asymmetric/types.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:55:41,909 root INFO creating build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/kdf 2024-05-12 15:55:41,909 root INFO copying src/cryptography/hazmat/primitives/kdf/__init__.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/kdf 2024-05-12 15:55:41,909 root INFO copying src/cryptography/hazmat/primitives/kdf/hkdf.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/kdf 2024-05-12 15:55:41,909 root INFO copying src/cryptography/hazmat/primitives/kdf/scrypt.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/kdf 2024-05-12 15:55:41,909 root INFO copying src/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/kdf 2024-05-12 15:55:41,909 root INFO copying src/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/kdf 2024-05-12 15:55:41,909 root INFO copying src/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/kdf 2024-05-12 15:55:41,909 root INFO copying src/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/kdf 2024-05-12 15:55:41,909 root INFO creating build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/twofactor 2024-05-12 15:55:41,910 root INFO copying src/cryptography/hazmat/primitives/twofactor/__init__.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/twofactor 2024-05-12 15:55:41,910 root INFO copying src/cryptography/hazmat/primitives/twofactor/totp.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/twofactor 2024-05-12 15:55:41,910 root INFO copying src/cryptography/hazmat/primitives/twofactor/hotp.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/twofactor 2024-05-12 15:55:41,910 root INFO creating build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/openssl 2024-05-12 15:55:41,910 root INFO copying src/cryptography/hazmat/bindings/openssl/__init__.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/openssl 2024-05-12 15:55:41,910 root INFO copying src/cryptography/hazmat/bindings/openssl/binding.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/openssl 2024-05-12 15:55:41,910 root INFO copying src/cryptography/hazmat/bindings/openssl/_conditional.py -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/openssl 2024-05-12 15:55:41,910 root INFO running egg_info 2024-05-12 15:55:41,912 root INFO writing src/cryptography.egg-info/PKG-INFO 2024-05-12 15:55:41,915 root INFO writing dependency_links to src/cryptography.egg-info/dependency_links.txt 2024-05-12 15:55:41,917 root INFO writing requirements to src/cryptography.egg-info/requires.txt 2024-05-12 15:55:41,917 root INFO writing top-level names to src/cryptography.egg-info/top_level.txt 2024-05-12 15:55:41,922 root INFO reading manifest file 'src/cryptography.egg-info/SOURCES.txt' 2024-05-12 15:55:41,924 root INFO reading manifest template 'MANIFEST.in' 2024-05-12 15:55:41,931 root WARNING warning: no files found matching '*.c' under directory 'src/_cffi_src' 2024-05-12 15:55:41,931 root WARNING warning: no files found matching '*.h' under directory 'src/_cffi_src' 2024-05-12 15:55:41,934 root WARNING no previously-included directories found matching 'docs/_build' 2024-05-12 15:55:41,936 root WARNING warning: no previously-included files found matching 'vectors' 2024-05-12 15:55:41,937 root WARNING warning: no previously-included files matching '*' found under directory 'vectors' 2024-05-12 15:55:41,937 root WARNING warning: no previously-included files found matching 'src/rust/target' 2024-05-12 15:55:41,937 root WARNING warning: no previously-included files matching '*' found under directory 'src/rust/target' 2024-05-12 15:55:41,937 root WARNING warning: no previously-included files matching '*' found under directory '.github' 2024-05-12 15:55:41,938 root WARNING warning: no previously-included files found matching 'release.py' 2024-05-12 15:55:41,938 root WARNING warning: no previously-included files found matching '.readthedocs.yml' 2024-05-12 15:55:41,938 root WARNING warning: no previously-included files found matching 'ci-constraints-requirements.txt' 2024-05-12 15:55:41,938 root WARNING warning: no previously-included files found matching 'mypy.ini' 2024-05-12 15:55:41,938 root INFO adding license file 'LICENSE' 2024-05-12 15:55:41,938 root INFO adding license file 'LICENSE.APACHE' 2024-05-12 15:55:41,939 root INFO adding license file 'LICENSE.BSD' 2024-05-12 15:55:41,942 root INFO writing manifest file 'src/cryptography.egg-info/SOURCES.txt' 2024-05-12 15:55:41,946 root INFO copying src/cryptography/py.typed -> build/lib.linux-s390x-cpython-312/cryptography 2024-05-12 15:55:41,946 root INFO creating build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust 2024-05-12 15:55:41,946 root INFO copying src/cryptography/hazmat/bindings/_rust/__init__.pyi -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust 2024-05-12 15:55:41,946 root INFO copying src/cryptography/hazmat/bindings/_rust/_openssl.pyi -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust 2024-05-12 15:55:41,947 root INFO copying src/cryptography/hazmat/bindings/_rust/asn1.pyi -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust 2024-05-12 15:55:41,947 root INFO copying src/cryptography/hazmat/bindings/_rust/exceptions.pyi -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust 2024-05-12 15:55:41,947 root INFO copying src/cryptography/hazmat/bindings/_rust/ocsp.pyi -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust 2024-05-12 15:55:41,947 root INFO copying src/cryptography/hazmat/bindings/_rust/pkcs7.pyi -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust 2024-05-12 15:55:41,947 root INFO copying src/cryptography/hazmat/bindings/_rust/x509.pyi -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust 2024-05-12 15:55:41,947 root INFO creating build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:55:41,947 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/__init__.pyi -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:55:41,947 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/aead.pyi -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:55:41,947 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/cmac.pyi -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:55:41,947 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/dh.pyi -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:55:41,947 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/dsa.pyi -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:55:41,947 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/ec.pyi -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:55:41,948 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/ed25519.pyi -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:55:41,948 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/ed448.pyi -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:55:41,948 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/hashes.pyi -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:55:41,948 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:55:41,948 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/kdf.pyi -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:55:41,948 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/keys.pyi -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:55:41,948 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/poly1305.pyi -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:55:41,948 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/rsa.pyi -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:55:41,948 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/x25519.pyi -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:55:41,948 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/x448.pyi -> build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:55:41,949 root INFO running build_ext 2024-05-12 15:55:41,950 setuptools_rust.setuptools_ext INFO running build_rust Updating crates.io index Downloading crates ... Downloaded pem v3.0.3 Downloaded asn1_derive v0.15.5 Downloaded asn1 v0.15.5 Downloaded pkg-config v0.3.29 Downloaded target-lexicon v0.12.13 Downloaded libc v0.2.152 [RUSTFLAGS=-Ctarget-feature=-crt-static] cargo rustc --lib --message-format=json-render-diagnostics --manifest-path src/rust/Cargo.toml --release -v --features pyo3/extension-module --crate-type cdylib -- Compiling libc v0.2.152 Compiling proc-macro2 v1.0.78 Compiling unicode-ident v1.0.12 Compiling target-lexicon v0.12.13 Compiling vcpkg v0.2.15 Compiling pkg-config v0.3.29 Compiling once_cell v1.19.0 Running `rustc --crate-name build_script_build --edition=2015 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/libc-0.2.152/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=81cfe6a6c8573069 -C extra-filename=-81cfe6a6c8573069 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/libc-81cfe6a6c8573069 -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name unicode_ident --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/unicode-ident-1.0.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=f8fd4a7db312f7bd -C extra-filename=-f8fd4a7db312f7bd --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name pkg_config --edition=2015 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/pkg-config-0.3.29/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=28a64665cb15b0c3 -C extra-filename=-28a64665cb15b0c3 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name build_script_build --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/proc-macro2-1.0.78/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=23af76543b17843a -C extra-filename=-23af76543b17843a --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/proc-macro2-23af76543b17843a -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name vcpkg --edition=2015 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/vcpkg-0.2.15/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=cb45da01916a95d2 -C extra-filename=-cb45da01916a95d2 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name build_script_build --edition=2015 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/libc-0.2.152/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=6be5da9faf9d744e -C extra-filename=-6be5da9faf9d744e --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/libc-6be5da9faf9d744e -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name once_cell --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/once_cell-1.19.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' -C metadata=fc753463f8e07db1 -C extra-filename=-fc753463f8e07db1 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name build_script_build --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/target-lexicon-0.12.13/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=b17f321dec6afe41 -C extra-filename=-b17f321dec6afe41 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/target-lexicon-b17f321dec6afe41 -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Compiling autocfg v1.1.0 Running `rustc --crate-name autocfg --edition=2015 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/autocfg-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=600cca9d280a8046 -C extra-filename=-600cca9d280a8046 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Compiling cfg-if v1.0.0 Running `rustc --crate-name cfg_if --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/cfg-if-1.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=9c1c0a8965dcd965 -C extra-filename=-9c1c0a8965dcd965 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/proc-macro2-23af76543b17843a/build-script-build` Compiling parking_lot_core v0.9.9 Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/libc-6be5da9faf9d744e/build-script-build` Running `rustc --crate-name build_script_build --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/parking_lot_core-0.9.9/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=cbe100c4bd6d9df4 -C extra-filename=-cbe100c4bd6d9df4 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/parking_lot_core-cbe100c4bd6d9df4 -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name proc_macro2 --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/proc-macro2-1.0.78/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=94009bb77880f6dc -C extra-filename=-94009bb77880f6dc --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern unicode_ident=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libunicode_ident-f8fd4a7db312f7bd.rmeta --cap-lints allow -Ctarget-feature=-crt-static --cfg wrap_proc_macro` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/libc-81cfe6a6c8573069/build-script-build` Running `rustc --crate-name libc --edition=2015 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/libc-0.2.152/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=df1883fe73da30f3 -C extra-filename=-df1883fe73da30f3 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/target-lexicon-b17f321dec6afe41/build-script-build` Running `rustc --crate-name target_lexicon --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/target-lexicon-0.12.13/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=db2bc4ef8e8dac0b -C extra-filename=-db2bc4ef8e8dac0b --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static --cfg 'feature="rust_1_40"'` Compiling lock_api v0.4.11 Running `rustc --crate-name libc --edition=2015 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/libc-0.2.152/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=d7a38c8cf85a457f -C extra-filename=-d7a38c8cf85a457f --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn` Running `rustc --crate-name build_script_build --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/lock_api-0.4.11/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="atomic_usize"' --cfg 'feature="default"' -C metadata=c5ffdb74512aac35 -C extra-filename=-c5ffdb74512aac35 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/lock_api-c5ffdb74512aac35 -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern autocfg=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libautocfg-600cca9d280a8046.rlib --cap-lints allow -Ctarget-feature=-crt-static` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/parking_lot_core-cbe100c4bd6d9df4/build-script-build` Compiling memoffset v0.9.0 Running `rustc --crate-name build_script_build --edition=2015 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/memoffset-0.9.0/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=658efb46c5ea2428 -C extra-filename=-658efb46c5ea2428 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/memoffset-658efb46c5ea2428 -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern autocfg=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libautocfg-600cca9d280a8046.rlib --cap-lints allow -Ctarget-feature=-crt-static` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/lock_api-c5ffdb74512aac35/build-script-build` Compiling quote v1.0.35 Running `rustc --crate-name quote --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/quote-1.0.35/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=e2e51c780cc92e3b -C extra-filename=-e2e51c780cc92e3b --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern proc_macro2=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libproc_macro2-94009bb77880f6dc.rmeta --cap-lints allow -Ctarget-feature=-crt-static` Compiling heck v0.4.1 Running `rustc --crate-name heck --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/heck-0.4.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=08b1d72415094eba -C extra-filename=-08b1d72415094eba --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Compiling foreign-types-shared v0.1.1 Running `rustc --crate-name foreign_types_shared --edition=2015 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/foreign-types-shared-0.1.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=04455c8cd246def3 -C extra-filename=-04455c8cd246def3 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Compiling openssl v0.10.64 Running `rustc --crate-name build_script_build --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/openssl-0.10.64/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=e88b238c4344d949 -C extra-filename=-e88b238c4344d949 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/openssl-e88b238c4344d949 -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Compiling syn v2.0.48 Running `rustc --crate-name syn --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/syn-2.0.48/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' -C metadata=27a51b0d2431075d -C extra-filename=-27a51b0d2431075d --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern proc_macro2=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libproc_macro2-94009bb77880f6dc.rmeta --extern quote=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libquote-e2e51c780cc92e3b.rmeta --extern unicode_ident=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libunicode_ident-f8fd4a7db312f7bd.rmeta --cap-lints allow -Ctarget-feature=-crt-static` Compiling portable-atomic v1.6.0 Compiling pyo3-build-config v0.20.3 Running `rustc --crate-name build_script_build --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/portable-atomic-1.6.0/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no --warn=unreachable_pub '--warn=clippy::undocumented_unsafe_blocks' '--warn=clippy::transmute_undefined_repr' '--warn=clippy::trailing_empty_array' --warn=single_use_lifetimes --warn=rust_2018_idioms '--warn=clippy::pedantic' --warn=non_ascii_idents '--warn=clippy::inline_asm_x86_att_syntax' --warn=improper_ctypes_definitions --warn=improper_ctypes '--warn=clippy::default_union_representation' '--warn=clippy::as_ptr_cast_mut' '--warn=clippy::all' '--allow=clippy::type_complexity' '--allow=clippy::too_many_lines' '--allow=clippy::too_many_arguments' '--allow=clippy::struct_excessive_bools' '--allow=clippy::single_match_else' '--allow=clippy::single_match' '--allow=clippy::similar_names' '--allow=clippy::module_name_repetitions' '--allow=clippy::missing_errors_doc' '--allow=clippy::manual_range_contains' '--allow=clippy::manual_assert' '--allow=clippy::float_cmp' '--allow=clippy::doc_markdown' '--allow=clippy::borrow_as_ptr' -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="fallback"' -C metadata=dd0d178a09df5ddf -C extra-filename=-dd0d178a09df5ddf --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/portable-atomic-dd0d178a09df5ddf -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name build_script_build --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/pyo3-build-config-0.20.3/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="resolve-config"' -C metadata=2fa8881f0564dc43 -C extra-filename=-2fa8881f0564dc43 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/pyo3-build-config-2fa8881f0564dc43 -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern target_lexicon=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libtarget_lexicon-db2bc4ef8e8dac0b.rlib --cap-lints allow -Ctarget-feature=-crt-static` Compiling cc v1.0.83 Running `rustc --crate-name cc --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/cc-1.0.83/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=974a680c9bb2ce70 -C extra-filename=-974a680c9bb2ce70 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern libc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/liblibc-d7a38c8cf85a457f.rmeta --cap-lints allow -Ctarget-feature=-crt-static` Compiling scopeguard v1.2.0 Running `rustc --crate-name scopeguard --edition=2015 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/scopeguard-1.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=89a1b540026b5361 -C extra-filename=-89a1b540026b5361 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name once_cell --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/once_cell-1.19.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' -C metadata=c2e62af5d5b220bb -C extra-filename=-c2e62af5d5b220bb --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Compiling smallvec v1.13.1 Running `rustc --crate-name smallvec --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/smallvec-1.13.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=112eb025d467ca8b -C extra-filename=-112eb025d467ca8b --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name lock_api --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/lock_api-0.4.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="atomic_usize"' --cfg 'feature="default"' -C metadata=eab3e3c1ce49c532 -C extra-filename=-eab3e3c1ce49c532 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern scopeguard=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libscopeguard-89a1b540026b5361.rmeta --cap-lints allow -Ctarget-feature=-crt-static --cfg has_const_fn_trait_bound` Compiling foreign-types v0.3.2 Running `rustc --crate-name foreign_types --edition=2015 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/foreign-types-0.3.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=92a356587d0d09e9 -C extra-filename=-92a356587d0d09e9 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern foreign_types_shared=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libforeign_types_shared-04455c8cd246def3.rmeta --cap-lints allow -Ctarget-feature=-crt-static` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/memoffset-658efb46c5ea2428/build-script-build` Running `rustc --crate-name parking_lot_core --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/parking_lot_core-0.9.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=b8b5a9b678c2aeff -C extra-filename=-b8b5a9b678c2aeff --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern cfg_if=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libcfg_if-9c1c0a8965dcd965.rmeta --extern libc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/liblibc-df1883fe73da30f3.rmeta --extern smallvec=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libsmallvec-112eb025d467ca8b.rmeta --cap-lints allow -Ctarget-feature=-crt-static` Compiling bitflags v2.4.2 Running `rustc --crate-name bitflags --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/bitflags-2.4.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=a8c06061ef8e1d09 -C extra-filename=-a8c06061ef8e1d09 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Compiling cryptography-key-parsing v0.1.0 (/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/cryptography-key-parsing) Running `rustc --crate-name build_script_build --edition=2021 cryptography-key-parsing/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=39efe17a20953f96 -C extra-filename=-39efe17a20953f96 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/cryptography-key-parsing-39efe17a20953f96 -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -Ctarget-feature=-crt-static` Running `rustc --crate-name memoffset --edition=2015 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/memoffset-0.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="default"' -C metadata=663508f1a4321441 -C extra-filename=-663508f1a4321441 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static --cfg tuple_ty --cfg allow_clippy --cfg maybe_uninit --cfg doctests --cfg raw_ref_macros --cfg stable_const` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/portable-atomic-dd0d178a09df5ddf/build-script-build` Running `rustc --crate-name portable_atomic --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/portable-atomic-1.6.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 --warn=unreachable_pub '--warn=clippy::undocumented_unsafe_blocks' '--warn=clippy::transmute_undefined_repr' '--warn=clippy::trailing_empty_array' --warn=single_use_lifetimes --warn=rust_2018_idioms '--warn=clippy::pedantic' --warn=non_ascii_idents '--warn=clippy::inline_asm_x86_att_syntax' --warn=improper_ctypes_definitions --warn=improper_ctypes '--warn=clippy::default_union_representation' '--warn=clippy::as_ptr_cast_mut' '--warn=clippy::all' '--allow=clippy::type_complexity' '--allow=clippy::too_many_lines' '--allow=clippy::too_many_arguments' '--allow=clippy::struct_excessive_bools' '--allow=clippy::single_match_else' '--allow=clippy::single_match' '--allow=clippy::similar_names' '--allow=clippy::module_name_repetitions' '--allow=clippy::missing_errors_doc' '--allow=clippy::manual_range_contains' '--allow=clippy::manual_assert' '--allow=clippy::float_cmp' '--allow=clippy::doc_markdown' '--allow=clippy::borrow_as_ptr' -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="fallback"' -C metadata=d91cb70a78a27bba -C extra-filename=-d91cb70a78a27bba --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static --cfg portable_atomic_llvm_16` Compiling parking_lot v0.12.1 Running `rustc --crate-name parking_lot --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/parking_lot-0.12.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="default"' -C metadata=146dbb77dafc6563 -C extra-filename=-146dbb77dafc6563 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern lock_api=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/liblock_api-eab3e3c1ce49c532.rmeta --extern parking_lot_core=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libparking_lot_core-b8b5a9b678c2aeff.rmeta --cap-lints allow -Ctarget-feature=-crt-static` Compiling indoc v2.0.4 Running `rustc --crate-name indoc --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/indoc-2.0.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=2c7fdcfca4ea4783 -C extra-filename=-2c7fdcfca4ea4783 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern proc_macro --cap-lints allow -Ctarget-feature=-crt-static` Compiling cryptography-openssl v0.1.0 (/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/cryptography-openssl) Running `rustc --crate-name build_script_build --edition=2021 cryptography-openssl/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=7902f93cd9d0b0a9 -C extra-filename=-7902f93cd9d0b0a9 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/cryptography-openssl-7902f93cd9d0b0a9 -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -Ctarget-feature=-crt-static` Compiling unindent v0.2.3 Running `rustc --crate-name unindent --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/unindent-0.2.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=2dcdf9cc578c2545 -C extra-filename=-2dcdf9cc578c2545 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Compiling base64 v0.21.7 Running `rustc --crate-name base64 --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/base64-0.21.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="alloc"' -C metadata=c4ee80a282f826b2 -C extra-filename=-c4ee80a282f826b2 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/pyo3-build-config-2fa8881f0564dc43/build-script-build` Compiling self_cell v1.0.3 Running `rustc --crate-name pyo3_build_config --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/pyo3-build-config-0.20.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="resolve-config"' -C metadata=d4492b00f756b5c9 -C extra-filename=-d4492b00f756b5c9 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern once_cell=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libonce_cell-fc753463f8e07db1.rmeta --extern target_lexicon=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libtarget_lexicon-db2bc4ef8e8dac0b.rmeta --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name self_cell --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/self_cell-1.0.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=bc467e80f0fc3bb3 -C extra-filename=-bc467e80f0fc3bb3 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Compiling pem v3.0.3 Running `rustc --crate-name pem --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/pem-3.0.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=a2431b5fb5fb343c -C extra-filename=-a2431b5fb5fb343c --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern base64=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libbase64-c4ee80a282f826b2.rmeta --cap-lints allow -Ctarget-feature=-crt-static` Compiling openssl-sys v0.9.102 Running `rustc --crate-name build_script_main --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/openssl-sys-0.9.102/build/main.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=db82257a2f937b96 -C extra-filename=-db82257a2f937b96 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/openssl-sys-db82257a2f937b96 -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern cc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libcc-974a680c9bb2ce70.rlib --extern pkg_config=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libpkg_config-28a64665cb15b0c3.rlib --extern vcpkg=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libvcpkg-cb45da01916a95d2.rlib --cap-lints allow -Ctarget-feature=-crt-static` Compiling cryptography-cffi v0.1.0 (/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/cryptography-cffi) Running `rustc --crate-name build_script_build --edition=2021 cryptography-cffi/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=85945e5838af5037 -C extra-filename=-85945e5838af5037 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/cryptography-cffi-85945e5838af5037 -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern cc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libcc-974a680c9bb2ce70.rlib -Ctarget-feature=-crt-static` Compiling cryptography-rust v0.1.0 (/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust) Running `rustc --crate-name build_script_build --edition=2021 build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=170be87923817b9b -C extra-filename=-170be87923817b9b --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/cryptography-rust-170be87923817b9b -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern cc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libcc-974a680c9bb2ce70.rlib -Ctarget-feature=-crt-static` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/openssl-sys-db82257a2f937b96/build-script-main` Compiling pyo3-ffi v0.20.3 Compiling pyo3 v0.20.3 Running `rustc --crate-name build_script_build --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/pyo3-0.20.3/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes --allow=unused_imports '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions --warn=rust_2018_idioms '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths --allow=dead_code '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="indoc"' --cfg 'feature="macros"' --cfg 'feature="pyo3-macros"' --cfg 'feature="unindent"' -C metadata=1622573437c8fde7 -C extra-filename=-1622573437c8fde7 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/pyo3-1622573437c8fde7 -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern pyo3_build_config=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libpyo3_build_config-d4492b00f756b5c9.rlib --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name build_script_build --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/pyo3-ffi-0.20.3/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes --allow=unused_imports '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions --warn=rust_2018_idioms '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths --allow=dead_code '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=afe38e0fdc305fc6 -C extra-filename=-afe38e0fdc305fc6 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/pyo3-ffi-afe38e0fdc305fc6 -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern pyo3_build_config=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libpyo3_build_config-d4492b00f756b5c9.rlib --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name openssl_sys --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/openssl-sys-0.9.102/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=4bb1464d5c3e7631 -C extra-filename=-4bb1464d5c3e7631 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern libc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/liblibc-df1883fe73da30f3.rmeta --cap-lints allow -Ctarget-feature=-crt-static -l ssl -l crypto --cfg 'osslconf="OPENSSL_NO_IDEA"' --cfg 'osslconf="OPENSSL_NO_COMP"' --cfg 'osslconf="OPENSSL_NO_EC2M"' --cfg 'osslconf="OPENSSL_NO_SSL3_METHOD"' --cfg 'osslconf="OPENSSL_NO_SEED"' --cfg openssl --cfg ossl320 --cfg ossl300 --cfg ossl101 --cfg ossl102 --cfg ossl102f --cfg ossl102h --cfg ossl110 --cfg ossl110f --cfg ossl110g --cfg ossl110h --cfg ossl111 --cfg ossl111b --cfg ossl111c --cfg ossl111d` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/cryptography-key-parsing-39efe17a20953f96/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/cryptography-cffi-85945e5838af5037/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/openssl-e88b238c4344d949/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/cryptography-openssl-7902f93cd9d0b0a9/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/cryptography-rust-170be87923817b9b/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/pyo3-ffi-afe38e0fdc305fc6/build-script-build` Running `rustc --crate-name pyo3_ffi --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/pyo3-ffi-0.20.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes --allow=unused_imports '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions --warn=rust_2018_idioms '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths --allow=dead_code '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=42ceb504119d6cc9 -C extra-filename=-42ceb504119d6cc9 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern libc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/liblibc-df1883fe73da30f3.rmeta --cap-lints allow -Ctarget-feature=-crt-static --cfg Py_3_6 --cfg Py_3_7 --cfg Py_3_8 --cfg Py_3_9 --cfg Py_3_10 --cfg Py_3_11 --cfg Py_3_12 --cfg Py_LIMITED_API --cfg thread_local_const_init --cfg invalid_from_utf8_lint` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/pyo3-1622573437c8fde7/build-script-build` Compiling pyo3-macros-backend v0.20.3 Running `rustc --crate-name pyo3_macros_backend --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/pyo3-macros-backend-0.20.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes --allow=unused_imports '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions --warn=rust_2018_idioms '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths --allow=dead_code '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' -C debug-assertions=off -C overflow-checks=on -C metadata=c535a89cc752e3c6 -C extra-filename=-c535a89cc752e3c6 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern heck=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libheck-08b1d72415094eba.rmeta --extern proc_macro2=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libproc_macro2-94009bb77880f6dc.rmeta --extern pyo3_build_config=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libpyo3_build_config-d4492b00f756b5c9.rmeta --extern quote=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libquote-e2e51c780cc92e3b.rmeta --extern syn=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libsyn-27a51b0d2431075d.rmeta --cap-lints allow -Ctarget-feature=-crt-static` Compiling asn1_derive v0.15.5 Running `rustc --crate-name asn1_derive --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/asn1_derive-0.15.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=ffca7dd1dfcaf6a4 -C extra-filename=-ffca7dd1dfcaf6a4 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern proc_macro2=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libproc_macro2-94009bb77880f6dc.rlib --extern quote=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libquote-e2e51c780cc92e3b.rlib --extern syn=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libsyn-27a51b0d2431075d.rlib --extern proc_macro --cap-lints allow -Ctarget-feature=-crt-static` Compiling openssl-macros v0.1.1 Running `rustc --crate-name openssl_macros --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/openssl-macros-0.1.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=3a432caedc532475 -C extra-filename=-3a432caedc532475 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern proc_macro2=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libproc_macro2-94009bb77880f6dc.rlib --extern quote=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libquote-e2e51c780cc92e3b.rlib --extern syn=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libsyn-27a51b0d2431075d.rlib --extern proc_macro --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name openssl --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/openssl-0.10.64/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="default"' -C metadata=a6b4975687556c18 -C extra-filename=-a6b4975687556c18 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern bitflags=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libbitflags-a8c06061ef8e1d09.rmeta --extern cfg_if=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libcfg_if-9c1c0a8965dcd965.rmeta --extern foreign_types=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libforeign_types-92a356587d0d09e9.rmeta --extern libc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/liblibc-df1883fe73da30f3.rmeta --extern once_cell=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libonce_cell-c2e62af5d5b220bb.rmeta --extern openssl_macros=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libopenssl_macros-3a432caedc532475.so --extern ffi=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libopenssl_sys-4bb1464d5c3e7631.rmeta --cap-lints allow -Ctarget-feature=-crt-static --cfg 'osslconf="OPENSSL_NO_IDEA"' --cfg 'osslconf="OPENSSL_NO_COMP"' --cfg 'osslconf="OPENSSL_NO_EC2M"' --cfg 'osslconf="OPENSSL_NO_SSL3_METHOD"' --cfg 'osslconf="OPENSSL_NO_SEED"' --cfg ossl101 --cfg ossl102 --cfg ossl110 --cfg ossl110g --cfg ossl110h --cfg ossl111 --cfg ossl300 --cfg ossl310 --cfg ossl320` Compiling asn1 v0.15.5 Running `rustc --crate-name asn1 --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/asn1-0.15.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=4902d881ca5f84e5 -C extra-filename=-4902d881ca5f84e5 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern asn1_derive=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libasn1_derive-ffca7dd1dfcaf6a4.so --cap-lints allow -Ctarget-feature=-crt-static` Compiling pyo3-macros v0.20.3 Running `rustc --crate-name pyo3_macros --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/pyo3-macros-0.20.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes --allow=unused_imports '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions --warn=rust_2018_idioms '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths --allow=dead_code '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' -C debug-assertions=off -C overflow-checks=on -C metadata=7783b5b5ee9af47f -C extra-filename=-7783b5b5ee9af47f --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern proc_macro2=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libproc_macro2-94009bb77880f6dc.rlib --extern pyo3_macros_backend=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libpyo3_macros_backend-c535a89cc752e3c6.rlib --extern quote=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libquote-e2e51c780cc92e3b.rlib --extern syn=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libsyn-27a51b0d2431075d.rlib --extern proc_macro --cap-lints allow -Ctarget-feature=-crt-static` Compiling cryptography-x509 v0.1.0 (/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/cryptography-x509) Running `rustc --crate-name cryptography_x509 --edition=2021 cryptography-x509/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=082eb8c17d4d2b59 -C extra-filename=-082eb8c17d4d2b59 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern asn1=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libasn1-4902d881ca5f84e5.rmeta -Ctarget-feature=-crt-static` Running `rustc --crate-name pyo3 --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-d11c229612889eed/pyo3-0.20.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes --allow=unused_imports '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions --warn=rust_2018_idioms '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths --allow=dead_code '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="indoc"' --cfg 'feature="macros"' --cfg 'feature="pyo3-macros"' --cfg 'feature="unindent"' -C metadata=f0186a37d0477795 -C extra-filename=-f0186a37d0477795 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern cfg_if=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libcfg_if-9c1c0a8965dcd965.rmeta --extern indoc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libindoc-2c7fdcfca4ea4783.so --extern libc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/liblibc-df1883fe73da30f3.rmeta --extern memoffset=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libmemoffset-663508f1a4321441.rmeta --extern parking_lot=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libparking_lot-146dbb77dafc6563.rmeta --extern portable_atomic=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libportable_atomic-d91cb70a78a27bba.rmeta --extern pyo3_ffi=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libpyo3_ffi-42ceb504119d6cc9.rmeta --extern pyo3_macros=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libpyo3_macros-7783b5b5ee9af47f.so --extern unindent=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libunindent-2dcdf9cc578c2545.rmeta --cap-lints allow -Ctarget-feature=-crt-static --cfg Py_3_6 --cfg Py_3_7 --cfg Py_3_8 --cfg Py_3_9 --cfg Py_3_10 --cfg Py_3_11 --cfg Py_3_12 --cfg Py_LIMITED_API --cfg thread_local_const_init --cfg invalid_from_utf8_lint` Compiling cryptography-x509-verification v0.1.0 (/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/cryptography-x509-verification) Running `rustc --crate-name cryptography_x509_verification --edition=2021 cryptography-x509-verification/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=39d49c8dfaa0e59b -C extra-filename=-39d49c8dfaa0e59b --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern asn1=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libasn1-4902d881ca5f84e5.rmeta --extern cryptography_x509=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libcryptography_x509-082eb8c17d4d2b59.rmeta --extern once_cell=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libonce_cell-c2e62af5d5b220bb.rmeta -Ctarget-feature=-crt-static` Running `rustc --crate-name cryptography_openssl --edition=2021 cryptography-openssl/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=7b0627a8ef8b9ce8 -C extra-filename=-7b0627a8ef8b9ce8 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern foreign_types=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libforeign_types-92a356587d0d09e9.rmeta --extern foreign_types_shared=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libforeign_types_shared-04455c8cd246def3.rmeta --extern openssl=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libopenssl-a6b4975687556c18.rmeta --extern ffi=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libopenssl_sys-4bb1464d5c3e7631.rmeta -Ctarget-feature=-crt-static --cfg CRYPTOGRAPHY_OPENSSL_300_OR_GREATER` Running `rustc --crate-name cryptography_key_parsing --edition=2021 cryptography-key-parsing/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=021483a433dadf21 -C extra-filename=-021483a433dadf21 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern asn1=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libasn1-4902d881ca5f84e5.rmeta --extern cfg_if=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libcfg_if-9c1c0a8965dcd965.rmeta --extern cryptography_x509=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libcryptography_x509-082eb8c17d4d2b59.rmeta --extern openssl=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libopenssl-a6b4975687556c18.rmeta --extern openssl_sys=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libopenssl_sys-4bb1464d5c3e7631.rmeta -Ctarget-feature=-crt-static` Running `rustc --crate-name cryptography_cffi --edition=2021 cryptography-cffi/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=0b498f6853aff764 -C extra-filename=-0b498f6853aff764 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern openssl_sys=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libopenssl_sys-4bb1464d5c3e7631.rmeta --extern pyo3=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libpyo3-f0186a37d0477795.rmeta -Ctarget-feature=-crt-static -L native=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/cryptography-cffi-5f42ae72b38fe40a/out -l static=_openssl.a --cfg 'python_implementation="CPython"'` Running `rustc --crate-name cryptography_rust --edition=2021 src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type cdylib --emit=dep-info,link -C opt-level=s -C panic=abort -C lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=6401a1a3a3146428 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern asn1=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libasn1-4902d881ca5f84e5.rlib --extern cfg_if=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libcfg_if-9c1c0a8965dcd965.rlib --extern cryptography_cffi=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libcryptography_cffi-0b498f6853aff764.rlib --extern cryptography_key_parsing=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libcryptography_key_parsing-021483a433dadf21.rlib --extern cryptography_openssl=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libcryptography_openssl-7b0627a8ef8b9ce8.rlib --extern cryptography_x509=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libcryptography_x509-082eb8c17d4d2b59.rlib --extern cryptography_x509_verification=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libcryptography_x509_verification-39d49c8dfaa0e59b.rlib --extern foreign_types_shared=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libforeign_types_shared-04455c8cd246def3.rlib --extern once_cell=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libonce_cell-c2e62af5d5b220bb.rlib --extern openssl=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libopenssl-a6b4975687556c18.rlib --extern openssl_sys=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libopenssl_sys-4bb1464d5c3e7631.rlib --extern pem=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libpem-a2431b5fb5fb343c.rlib --extern pyo3=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libpyo3-f0186a37d0477795.rlib --extern self_cell=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libself_cell-bc467e80f0fc3bb3.rlib -Ctarget-feature=-crt-static -L native=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/cryptography-cffi-5f42ae72b38fe40a/out --cfg CRYPTOGRAPHY_OPENSSL_300_OR_GREATER --cfg CRYPTOGRAPHY_OPENSSL_320_OR_GREATER --cfg 'CRYPTOGRAPHY_OSSLCONF="OPENSSL_NO_IDEA"' --cfg 'CRYPTOGRAPHY_OSSLCONF="OPENSSL_NO_COMP"' --cfg 'CRYPTOGRAPHY_OSSLCONF="OPENSSL_NO_EC2M"' --cfg 'CRYPTOGRAPHY_OSSLCONF="OPENSSL_NO_SSL3_METHOD"' --cfg 'CRYPTOGRAPHY_OSSLCONF="OPENSSL_NO_SEED"'` warning: static `SEED` is never used --> src/types.rs:472:12 | 472 | pub static SEED: LazyPyImport = LazyPyImport::new( | ^^^^ | = note: `#[warn(dead_code)]` on by default warning: `cryptography-rust` (lib) generated 1 warning Finished `release` profile [optimized] target(s) in 1m 04s 2024-05-12 15:56:48,841 setuptools_rust.build INFO Copying rust artifact from src/rust/target/release/libcryptography_rust.so to build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust.cpython-312-s390x-linux-musl.so 2024-05-12 15:56:48,843 wheel INFO installing to build/bdist.linux-s390x/wheel 2024-05-12 15:56:48,843 root INFO running install 2024-05-12 15:56:48,862 root INFO running install_lib 2024-05-12 15:56:48,862 root INFO creating build/bdist.linux-s390x 2024-05-12 15:56:48,862 root INFO creating build/bdist.linux-s390x/wheel 2024-05-12 15:56:48,863 root INFO creating build/bdist.linux-s390x/wheel/cryptography 2024-05-12 15:56:48,863 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/fernet.py -> build/bdist.linux-s390x/wheel/cryptography 2024-05-12 15:56:48,863 root INFO creating build/bdist.linux-s390x/wheel/cryptography/hazmat 2024-05-12 15:56:48,863 root INFO creating build/bdist.linux-s390x/wheel/cryptography/hazmat/backends 2024-05-12 15:56:48,863 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/backends/__init__.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/backends 2024-05-12 15:56:48,863 root INFO creating build/bdist.linux-s390x/wheel/cryptography/hazmat/backends/openssl 2024-05-12 15:56:48,863 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/backends/openssl/__init__.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/backends/openssl 2024-05-12 15:56:48,863 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/backends/openssl/decode_asn1.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/backends/openssl 2024-05-12 15:56:48,863 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/backends/openssl/ciphers.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/backends/openssl 2024-05-12 15:56:48,863 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/backends/openssl/aead.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/backends/openssl 2024-05-12 15:56:48,863 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/backends/openssl/backend.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/backends/openssl 2024-05-12 15:56:48,864 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/__init__.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat 2024-05-12 15:56:48,864 root INFO creating build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives 2024-05-12 15:56:48,864 root INFO creating build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives/serialization 2024-05-12 15:56:48,864 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/serialization/__init__.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives/serialization 2024-05-12 15:56:48,864 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives/serialization 2024-05-12 15:56:48,864 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/serialization/ssh.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives/serialization 2024-05-12 15:56:48,864 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives/serialization 2024-05-12 15:56:48,864 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/serialization/base.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives/serialization 2024-05-12 15:56:48,864 root INFO creating build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives/ciphers 2024-05-12 15:56:48,864 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/ciphers/__init__.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives/ciphers 2024-05-12 15:56:48,865 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives/ciphers 2024-05-12 15:56:48,865 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/ciphers/modes.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives/ciphers 2024-05-12 15:56:48,865 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/ciphers/base.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives/ciphers 2024-05-12 15:56:48,865 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/ciphers/aead.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives/ciphers 2024-05-12 15:56:48,865 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/__init__.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives 2024-05-12 15:56:48,865 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/poly1305.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives 2024-05-12 15:56:48,865 root INFO creating build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:56:48,865 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/asymmetric/ed448.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:56:48,865 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/asymmetric/ec.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:56:48,865 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/asymmetric/__init__.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:56:48,865 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/asymmetric/x448.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:56:48,866 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:56:48,866 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/asymmetric/ed25519.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:56:48,866 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:56:48,866 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/asymmetric/padding.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:56:48,866 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:56:48,866 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/asymmetric/utils.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:56:48,866 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/asymmetric/dh.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:56:48,866 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/asymmetric/types.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:56:48,866 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/hmac.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives 2024-05-12 15:56:48,866 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/keywrap.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives 2024-05-12 15:56:48,866 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/_serialization.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives 2024-05-12 15:56:48,866 root INFO creating build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives/kdf 2024-05-12 15:56:48,867 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/kdf/__init__.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives/kdf 2024-05-12 15:56:48,867 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/kdf/hkdf.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives/kdf 2024-05-12 15:56:48,867 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/kdf/scrypt.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives/kdf 2024-05-12 15:56:48,867 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives/kdf 2024-05-12 15:56:48,867 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives/kdf 2024-05-12 15:56:48,867 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives/kdf 2024-05-12 15:56:48,867 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives/kdf 2024-05-12 15:56:48,867 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/padding.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives 2024-05-12 15:56:48,867 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/_asymmetric.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives 2024-05-12 15:56:48,867 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/constant_time.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives 2024-05-12 15:56:48,867 root INFO creating build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives/twofactor 2024-05-12 15:56:48,867 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/twofactor/__init__.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives/twofactor 2024-05-12 15:56:48,868 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/twofactor/totp.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives/twofactor 2024-05-12 15:56:48,868 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/twofactor/hotp.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives/twofactor 2024-05-12 15:56:48,868 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives 2024-05-12 15:56:48,868 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/hashes.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives 2024-05-12 15:56:48,868 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/primitives/cmac.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/primitives 2024-05-12 15:56:48,868 root INFO creating build/bdist.linux-s390x/wheel/cryptography/hazmat/bindings 2024-05-12 15:56:48,868 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/__init__.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/bindings 2024-05-12 15:56:48,868 root INFO creating build/bdist.linux-s390x/wheel/cryptography/hazmat/bindings/_rust 2024-05-12 15:56:48,868 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/__init__.pyi -> build/bdist.linux-s390x/wheel/cryptography/hazmat/bindings/_rust 2024-05-12 15:56:48,868 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/asn1.pyi -> build/bdist.linux-s390x/wheel/cryptography/hazmat/bindings/_rust 2024-05-12 15:56:48,868 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/x509.pyi -> build/bdist.linux-s390x/wheel/cryptography/hazmat/bindings/_rust 2024-05-12 15:56:48,868 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/_openssl.pyi -> build/bdist.linux-s390x/wheel/cryptography/hazmat/bindings/_rust 2024-05-12 15:56:48,868 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/exceptions.pyi -> build/bdist.linux-s390x/wheel/cryptography/hazmat/bindings/_rust 2024-05-12 15:56:48,869 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/ocsp.pyi -> build/bdist.linux-s390x/wheel/cryptography/hazmat/bindings/_rust 2024-05-12 15:56:48,869 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/pkcs7.pyi -> build/bdist.linux-s390x/wheel/cryptography/hazmat/bindings/_rust 2024-05-12 15:56:48,869 root INFO creating build/bdist.linux-s390x/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:56:48,869 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/openssl/dsa.pyi -> build/bdist.linux-s390x/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:56:48,869 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/openssl/__init__.pyi -> build/bdist.linux-s390x/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:56:48,869 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/openssl/dh.pyi -> build/bdist.linux-s390x/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:56:48,869 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/openssl/poly1305.pyi -> build/bdist.linux-s390x/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:56:48,869 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/openssl/rsa.pyi -> build/bdist.linux-s390x/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:56:48,869 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/openssl/kdf.pyi -> build/bdist.linux-s390x/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:56:48,869 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/openssl/ec.pyi -> build/bdist.linux-s390x/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:56:48,869 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/openssl/hashes.pyi -> build/bdist.linux-s390x/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:56:48,869 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/openssl/ed448.pyi -> build/bdist.linux-s390x/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:56:48,870 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi -> build/bdist.linux-s390x/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:56:48,870 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/openssl/cmac.pyi -> build/bdist.linux-s390x/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:56:48,870 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/openssl/aead.pyi -> build/bdist.linux-s390x/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:56:48,870 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/openssl/keys.pyi -> build/bdist.linux-s390x/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:56:48,870 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/openssl/ed25519.pyi -> build/bdist.linux-s390x/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:56:48,870 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/openssl/x25519.pyi -> build/bdist.linux-s390x/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:56:48,870 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust/openssl/x448.pyi -> build/bdist.linux-s390x/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:56:48,870 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/_rust.cpython-312-s390x-linux-musl.so -> build/bdist.linux-s390x/wheel/cryptography/hazmat/bindings 2024-05-12 15:56:48,872 root INFO creating build/bdist.linux-s390x/wheel/cryptography/hazmat/bindings/openssl 2024-05-12 15:56:48,872 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/openssl/__init__.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/bindings/openssl 2024-05-12 15:56:48,872 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/openssl/binding.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/bindings/openssl 2024-05-12 15:56:48,872 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/bindings/openssl/_conditional.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat/bindings/openssl 2024-05-12 15:56:48,873 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/hazmat/_oid.py -> build/bdist.linux-s390x/wheel/cryptography/hazmat 2024-05-12 15:56:48,873 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/__init__.py -> build/bdist.linux-s390x/wheel/cryptography 2024-05-12 15:56:48,873 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/exceptions.py -> build/bdist.linux-s390x/wheel/cryptography 2024-05-12 15:56:48,874 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/__about__.py -> build/bdist.linux-s390x/wheel/cryptography 2024-05-12 15:56:48,874 root INFO creating build/bdist.linux-s390x/wheel/cryptography/x509 2024-05-12 15:56:48,874 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/x509/extensions.py -> build/bdist.linux-s390x/wheel/cryptography/x509 2024-05-12 15:56:48,874 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/x509/ocsp.py -> build/bdist.linux-s390x/wheel/cryptography/x509 2024-05-12 15:56:48,874 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/x509/certificate_transparency.py -> build/bdist.linux-s390x/wheel/cryptography/x509 2024-05-12 15:56:48,874 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/x509/__init__.py -> build/bdist.linux-s390x/wheel/cryptography/x509 2024-05-12 15:56:48,875 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/x509/general_name.py -> build/bdist.linux-s390x/wheel/cryptography/x509 2024-05-12 15:56:48,875 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/x509/name.py -> build/bdist.linux-s390x/wheel/cryptography/x509 2024-05-12 15:56:48,875 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/x509/base.py -> build/bdist.linux-s390x/wheel/cryptography/x509 2024-05-12 15:56:48,875 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/x509/oid.py -> build/bdist.linux-s390x/wheel/cryptography/x509 2024-05-12 15:56:48,875 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/x509/verification.py -> build/bdist.linux-s390x/wheel/cryptography/x509 2024-05-12 15:56:48,876 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/py.typed -> build/bdist.linux-s390x/wheel/cryptography 2024-05-12 15:56:48,876 root INFO copying build/lib.linux-s390x-cpython-312/cryptography/utils.py -> build/bdist.linux-s390x/wheel/cryptography 2024-05-12 15:56:48,876 root INFO running install_egg_info 2024-05-12 15:56:48,878 root INFO Copying src/cryptography.egg-info to build/bdist.linux-s390x/wheel/cryptography-42.0.7-py3.12.egg-info 2024-05-12 15:56:48,879 root INFO running install_scripts 2024-05-12 15:56:48,885 wheel INFO creating build/bdist.linux-s390x/wheel/cryptography-42.0.7.dist-info/WHEEL 2024-05-12 15:56:48,885 wheel INFO creating '/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/.dist/.tmp-7m1n95we/cryptography-42.0.7-cp312-cp312-linux_s390x.whl' and adding 'build/bdist.linux-s390x/wheel' to it 2024-05-12 15:56:48,885 wheel INFO adding 'cryptography/__about__.py' 2024-05-12 15:56:48,885 wheel INFO adding 'cryptography/__init__.py' 2024-05-12 15:56:48,886 wheel INFO adding 'cryptography/exceptions.py' 2024-05-12 15:56:48,886 wheel INFO adding 'cryptography/fernet.py' 2024-05-12 15:56:48,886 wheel INFO adding 'cryptography/py.typed' 2024-05-12 15:56:48,886 wheel INFO adding 'cryptography/utils.py' 2024-05-12 15:56:48,886 wheel INFO adding 'cryptography/hazmat/__init__.py' 2024-05-12 15:56:48,886 wheel INFO adding 'cryptography/hazmat/_oid.py' 2024-05-12 15:56:48,886 wheel INFO adding 'cryptography/hazmat/backends/__init__.py' 2024-05-12 15:56:48,886 wheel INFO adding 'cryptography/hazmat/backends/openssl/__init__.py' 2024-05-12 15:56:48,887 wheel INFO adding 'cryptography/hazmat/backends/openssl/aead.py' 2024-05-12 15:56:48,887 wheel INFO adding 'cryptography/hazmat/backends/openssl/backend.py' 2024-05-12 15:56:48,887 wheel INFO adding 'cryptography/hazmat/backends/openssl/ciphers.py' 2024-05-12 15:56:48,887 wheel INFO adding 'cryptography/hazmat/backends/openssl/decode_asn1.py' 2024-05-12 15:56:48,887 wheel INFO adding 'cryptography/hazmat/bindings/__init__.py' 2024-05-12 15:56:48,892 wheel INFO adding 'cryptography/hazmat/bindings/_rust.cpython-312-s390x-linux-musl.so' 2024-05-12 15:56:48,894 wheel INFO adding 'cryptography/hazmat/bindings/_rust/__init__.pyi' 2024-05-12 15:56:48,894 wheel INFO adding 'cryptography/hazmat/bindings/_rust/_openssl.pyi' 2024-05-12 15:56:48,894 wheel INFO adding 'cryptography/hazmat/bindings/_rust/asn1.pyi' 2024-05-12 15:56:48,894 wheel INFO adding 'cryptography/hazmat/bindings/_rust/exceptions.pyi' 2024-05-12 15:56:48,894 wheel INFO adding 'cryptography/hazmat/bindings/_rust/ocsp.pyi' 2024-05-12 15:56:48,894 wheel INFO adding 'cryptography/hazmat/bindings/_rust/pkcs7.pyi' 2024-05-12 15:56:48,895 wheel INFO adding 'cryptography/hazmat/bindings/_rust/x509.pyi' 2024-05-12 15:56:48,895 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/__init__.pyi' 2024-05-12 15:56:48,895 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/aead.pyi' 2024-05-12 15:56:48,895 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/cmac.pyi' 2024-05-12 15:56:48,895 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/dh.pyi' 2024-05-12 15:56:48,895 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/dsa.pyi' 2024-05-12 15:56:48,895 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/ec.pyi' 2024-05-12 15:56:48,895 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/ed25519.pyi' 2024-05-12 15:56:48,895 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/ed448.pyi' 2024-05-12 15:56:48,895 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/hashes.pyi' 2024-05-12 15:56:48,896 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/hmac.pyi' 2024-05-12 15:56:48,896 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/kdf.pyi' 2024-05-12 15:56:48,896 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/keys.pyi' 2024-05-12 15:56:48,896 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/poly1305.pyi' 2024-05-12 15:56:48,896 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/rsa.pyi' 2024-05-12 15:56:48,896 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/x25519.pyi' 2024-05-12 15:56:48,896 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/x448.pyi' 2024-05-12 15:56:48,896 wheel INFO adding 'cryptography/hazmat/bindings/openssl/__init__.py' 2024-05-12 15:56:48,896 wheel INFO adding 'cryptography/hazmat/bindings/openssl/_conditional.py' 2024-05-12 15:56:48,896 wheel INFO adding 'cryptography/hazmat/bindings/openssl/binding.py' 2024-05-12 15:56:48,896 wheel INFO adding 'cryptography/hazmat/primitives/__init__.py' 2024-05-12 15:56:48,897 wheel INFO adding 'cryptography/hazmat/primitives/_asymmetric.py' 2024-05-12 15:56:48,897 wheel INFO adding 'cryptography/hazmat/primitives/_cipheralgorithm.py' 2024-05-12 15:56:48,897 wheel INFO adding 'cryptography/hazmat/primitives/_serialization.py' 2024-05-12 15:56:48,897 wheel INFO adding 'cryptography/hazmat/primitives/cmac.py' 2024-05-12 15:56:48,897 wheel INFO adding 'cryptography/hazmat/primitives/constant_time.py' 2024-05-12 15:56:48,897 wheel INFO adding 'cryptography/hazmat/primitives/hashes.py' 2024-05-12 15:56:48,897 wheel INFO adding 'cryptography/hazmat/primitives/hmac.py' 2024-05-12 15:56:48,897 wheel INFO adding 'cryptography/hazmat/primitives/keywrap.py' 2024-05-12 15:56:48,897 wheel INFO adding 'cryptography/hazmat/primitives/padding.py' 2024-05-12 15:56:48,897 wheel INFO adding 'cryptography/hazmat/primitives/poly1305.py' 2024-05-12 15:56:48,898 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/__init__.py' 2024-05-12 15:56:48,898 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/dh.py' 2024-05-12 15:56:48,898 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/dsa.py' 2024-05-12 15:56:48,898 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/ec.py' 2024-05-12 15:56:48,898 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/ed25519.py' 2024-05-12 15:56:48,898 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/ed448.py' 2024-05-12 15:56:48,898 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/padding.py' 2024-05-12 15:56:48,898 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/rsa.py' 2024-05-12 15:56:48,900 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/types.py' 2024-05-12 15:56:48,900 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/utils.py' 2024-05-12 15:56:48,900 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/x25519.py' 2024-05-12 15:56:48,900 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/x448.py' 2024-05-12 15:56:48,901 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/__init__.py' 2024-05-12 15:56:48,901 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/aead.py' 2024-05-12 15:56:48,901 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/algorithms.py' 2024-05-12 15:56:48,901 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/base.py' 2024-05-12 15:56:48,911 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/modes.py' 2024-05-12 15:56:48,911 wheel INFO adding 'cryptography/hazmat/primitives/kdf/__init__.py' 2024-05-12 15:56:48,911 wheel INFO adding 'cryptography/hazmat/primitives/kdf/concatkdf.py' 2024-05-12 15:56:48,912 wheel INFO adding 'cryptography/hazmat/primitives/kdf/hkdf.py' 2024-05-12 15:56:48,912 wheel INFO adding 'cryptography/hazmat/primitives/kdf/kbkdf.py' 2024-05-12 15:56:48,912 wheel INFO adding 'cryptography/hazmat/primitives/kdf/pbkdf2.py' 2024-05-12 15:56:48,912 wheel INFO adding 'cryptography/hazmat/primitives/kdf/scrypt.py' 2024-05-12 15:56:48,912 wheel INFO adding 'cryptography/hazmat/primitives/kdf/x963kdf.py' 2024-05-12 15:56:48,912 wheel INFO adding 'cryptography/hazmat/primitives/serialization/__init__.py' 2024-05-12 15:56:48,912 wheel INFO adding 'cryptography/hazmat/primitives/serialization/base.py' 2024-05-12 15:56:48,912 wheel INFO adding 'cryptography/hazmat/primitives/serialization/pkcs12.py' 2024-05-12 15:56:48,912 wheel INFO adding 'cryptography/hazmat/primitives/serialization/pkcs7.py' 2024-05-12 15:56:48,913 wheel INFO adding 'cryptography/hazmat/primitives/serialization/ssh.py' 2024-05-12 15:56:48,913 wheel INFO adding 'cryptography/hazmat/primitives/twofactor/__init__.py' 2024-05-12 15:56:48,913 wheel INFO adding 'cryptography/hazmat/primitives/twofactor/hotp.py' 2024-05-12 15:56:48,913 wheel INFO adding 'cryptography/hazmat/primitives/twofactor/totp.py' 2024-05-12 15:56:48,913 wheel INFO adding 'cryptography/x509/__init__.py' 2024-05-12 15:56:48,913 wheel INFO adding 'cryptography/x509/base.py' 2024-05-12 15:56:48,913 wheel INFO adding 'cryptography/x509/certificate_transparency.py' 2024-05-12 15:56:48,914 wheel INFO adding 'cryptography/x509/extensions.py' 2024-05-12 15:56:48,914 wheel INFO adding 'cryptography/x509/general_name.py' 2024-05-12 15:56:48,914 wheel INFO adding 'cryptography/x509/name.py' 2024-05-12 15:56:48,914 wheel INFO adding 'cryptography/x509/ocsp.py' 2024-05-12 15:56:48,914 wheel INFO adding 'cryptography/x509/oid.py' 2024-05-12 15:56:48,914 wheel INFO adding 'cryptography/x509/verification.py' 2024-05-12 15:56:48,914 wheel INFO adding 'cryptography-42.0.7.dist-info/LICENSE' 2024-05-12 15:56:48,915 wheel INFO adding 'cryptography-42.0.7.dist-info/LICENSE.APACHE' 2024-05-12 15:56:48,915 wheel INFO adding 'cryptography-42.0.7.dist-info/LICENSE.BSD' 2024-05-12 15:56:48,915 wheel INFO adding 'cryptography-42.0.7.dist-info/METADATA' 2024-05-12 15:56:48,915 wheel INFO adding 'cryptography-42.0.7.dist-info/WHEEL' 2024-05-12 15:56:48,915 wheel INFO adding 'cryptography-42.0.7.dist-info/top_level.txt' 2024-05-12 15:56:48,915 wheel INFO adding 'cryptography-42.0.7.dist-info/RECORD' 2024-05-12 15:56:48,916 wheel INFO removing build/bdist.linux-s390x/wheel 2024-05-12 15:56:48,917 gpep517 INFO The backend produced .dist/cryptography-42.0.7-cp312-cp312-linux_s390x.whl cryptography-42.0.7-cp312-cp312-linux_s390x.whl 2024-05-12 15:56:49,049 gpep517 INFO Building wheel via backend flit_core.buildapi 2024-05-12 15:56:49,049 flit_core.wheel INFO Zip timestamps will be from SOURCE_DATE_EPOCH: 2024-05-12 15:55:02 2024-05-12 15:56:49,049 flit_core.wheel INFO Copying package file(s) from cryptography_vectors 2024-05-12 15:56:49,372 flit_core.wheel INFO Writing metadata files 2024-05-12 15:56:49,373 flit_core.wheel INFO Writing the record of files 2024-05-12 15:56:49,381 flit_core.wheel INFO Built wheel: .dist/cryptography_vectors-42.0.7-py2.py3-none-any.whl 2024-05-12 15:56:49,381 gpep517 INFO The backend produced .dist/cryptography_vectors-42.0.7-py2.py3-none-any.whl cryptography_vectors-42.0.7-py2.py3-none-any.whl ============================= test session starts ============================== platform linux -- Python 3.12.3, pytest-8.2.0, pluggy-1.5.0 benchmark: 4.0.0 (defaults: timer=time.perf_counter disable_gc=False min_rounds=5 min_time=0.000005 max_time=1.0 calibration_precision=10 warmup=False warmup_iterations=100000) OpenSSL: OpenSSL 3.3.0 9 Apr 2024 FIPS Enabled: False rootdir: /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7 configfile: pyproject.toml plugins: xdist-3.6.1, benchmark-4.0.0, subtests-0.11.0, hypothesis-6.100.1 created: 8/8 workers 8 workers [3240 items] ......s...............................................s................. [ 2%] ........................................................................ [ 4%] .....................ss................................................. [ 6%] ........................................................................ [ 8%] ........................................................................ [ 11%] ............................s........................................... [ 13%] .........ss...................s..s...ssssss............................. [ 15%] .........................sssssssss.................ss................... [ 17%] ....................ssss.ssssss......................................... [ 19%] .............................................s.......................... [ 22%] ........................................................................ [ 24%] ............................s.........................................ss [ 26%] ........................................................................ [ 28%] ...........................................s..s......................... [ 31%] ........................................s........s...................... [ 33%] ........................................................................ [ 35%] ................................................................ssss.... [ 37%] .............................s.........ss............................... [ 40%] ........................................................................ [ 42%] ..s..s.s.sss..s...ss...........sssssssss................................ [ 44%] ........................................................................ [ 46%] .......................................................s................ [ 48%] ........ssss..................................................sssssss... [ 51%] ....s.ss.....s.......................................................... [ 53%] ........................................................................ [ 55%] ............sssssssssssssssssssssssssssssssssssssssss..sssssssssssssssss [ 57%] ssssssssssssssssssssssssssssssssssssssssss.ss..s...................sssss [ 60%] ........................................................................ [ 62%] ........................................................................ [ 64%] ........................................................................ [ 66%] ........................................................................ [ 68%] ........................................................................ [ 71%] ........................................................................ [ 73%] ........................................................................ [ 75%] ........................................................................ [ 77%] ........................................................................ [ 80%] ........................................................................ [ 82%] ........................................................................ [ 84%] ........................................................................ [ 86%] ........................................................................ [ 88%] ............................................................s........sss [ 91%] ssssss...........................s.................................s.... [ 93%] ....................sssssssssssssssssssssssssssssss..................... [ 95%] ..................................................................ssss.. [ 97%] ........................................................................ [100%] =========================== short test summary info ============================ SKIPPED [1] tests/hazmat/primitives/test_aead.py:511: Requires OpenSSL without AESOCB3 support SKIPPED [2] ../../../../../../../usr/lib/python3.12/site-packages/_pytest/config/__init__.py:1708: no 'x509_limbo_root' option found SKIPPED [2] tests/hazmat/backends/test_openssl.py:290: Requires OpenSSL without EVP_PKEY_DHX SKIPPED [1] tests/hazmat/primitives/test_aead.py:44: Requires OpenSSL without ChaCha20Poly1305 support SKIPPED [2] tests/hazmat/primitives/test_ec.py:57: Curve sect163k1 is not supported by this backend SKIPPED [2] tests/hazmat/primitives/test_ec.py:57: Curve sect233k1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve sect283k1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve sect409k1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve sect571k1 is not supported by this backend SKIPPED [2] tests/hazmat/primitives/test_ec.py:57: Curve sect163r2 is not supported by this backend SKIPPED [2] tests/hazmat/primitives/test_ec.py:57: Curve sect233r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve sect283r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve sect409r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve sect571r1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect233k1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect283k1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect409k1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect571k1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect163r2 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect233r1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect283r1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect409r1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect571r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_dh.py:382: 256-bit DH keys are not supported in OpenSSL 3.0.0+ () SKIPPED [1] tests/hazmat/primitives/test_dh.py:413: DH keys less than 512 bits are unsupported SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect163k1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_aes.py:275: AES in dummy-mode mode not supported SKIPPED [1] tests/hazmat/primitives/test_ed25519.py:47: Requires OpenSSL without Ed25519 support () SKIPPED [1] tests/hazmat/primitives/test_pkcs7.py:982: Requires OpenSSL without PKCS7 support (BoringSSL) () SKIPPED [1] tests/hazmat/primitives/test_poly1305.py:25: Requires OpenSSL without poly1305 support () SKIPPED [1] tests/hazmat/primitives/test_ed448.py:27: Requires OpenSSL without Ed448 support () SKIPPED [1] tests/hazmat/primitives/test_ed448.py:62: ed448 contexts are not currently supported SKIPPED [1] tests/hazmat/primitives/test_scrypt.py:45: Supports scrypt so can't test unsupported path () SKIPPED [1] tests/hazmat/primitives/test_rsa.py:2178: Requires FIPS () SKIPPED [1] tests/hazmat/primitives/test_rsa.py:1784: Does not support PKCS1v1.5. () SKIPPED [1] tests/hazmat/primitives/test_pkcs12.py:613: Requires OpenSSL < 3.0.0 (or Libre/Boring) () SKIPPED [1] tests/hazmat/primitives/test_pkcs12.py:636: Requires OpenSSL without PKCS12_set_mac (boring only) () SKIPPED [5] tests/hazmat/primitives/test_ssh.py:166: Requires bcrypt module SKIPPED [1] tests/hazmat/primitives/test_ssh.py:250: Requires that bcrypt exists () SKIPPED [1] tests/hazmat/primitives/test_x25519.py:27: Requires OpenSSL without X25519 support () SKIPPED [1] tests/hazmat/primitives/test_ssh.py:273: Requires that bcrypt exists () SKIPPED [1] tests/hazmat/primitives/test_ssh.py:292: Requires that bcrypt exists () SKIPPED [9] tests/hazmat/primitives/test_ssh.py:628: Requires that bcrypt exists () SKIPPED [1] tests/hazmat/primitives/test_x448.py:27: Requires OpenSSL without X448 support () SKIPPED [1] tests/hazmat/primitives/utils.py:50: Does not support IDEA ECB () SKIPPED [1] tests/hazmat/primitives/utils.py:50: Does not support IDEA CBC () SKIPPED [1] tests/hazmat/primitives/utils.py:50: Does not support IDEA OFB () SKIPPED [1] tests/hazmat/primitives/utils.py:50: Does not support IDEA CFB () SKIPPED [1] tests/hazmat/primitives/test_rsa.py:311: Test requires a backend without RSA-PSS key support () SKIPPED [139] ../../../../../../../usr/lib/python3.12/site-packages/_pytest/config/__init__.py:1708: no 'wycheproof_root' option found SKIPPED [1] tests/hazmat/primitives/utils.py:50: Does not support SEED ECB () SKIPPED [1] tests/hazmat/primitives/utils.py:50: Does not support SEED CBC () SKIPPED [1] tests/hazmat/primitives/utils.py:50: Does not support SEED OFB () SKIPPED [1] tests/hazmat/primitives/utils.py:50: Does not support SEED CFB () ====================== 3000 passed, 240 skipped in 22.98s ====================== >>> py3-cryptography: Entering fakeroot... >>> py3-cryptography-pyc*: Running split function pyc... '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.12/site-packages/cryptography/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.12/site-packages/cryptography/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.12/site-packages/cryptography/hazmat/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.12/site-packages/cryptography/hazmat/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.12/site-packages/cryptography/hazmat/backends/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.12/site-packages/cryptography/hazmat/backends/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.12/site-packages/cryptography/hazmat/backends/openssl/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.12/site-packages/cryptography/hazmat/backends/openssl/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.12/site-packages/cryptography/hazmat/primitives/serialization/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.12/site-packages/cryptography/hazmat/primitives/serialization/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.12/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.12/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.12/site-packages/cryptography/hazmat/primitives/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.12/site-packages/cryptography/hazmat/primitives/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.12/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.12/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.12/site-packages/cryptography/hazmat/primitives/kdf/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.12/site-packages/cryptography/hazmat/primitives/kdf/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.12/site-packages/cryptography/hazmat/primitives/twofactor/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.12/site-packages/cryptography/hazmat/primitives/twofactor/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.12/site-packages/cryptography/hazmat/bindings/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.12/site-packages/cryptography/hazmat/bindings/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.12/site-packages/cryptography/hazmat/bindings/openssl/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.12/site-packages/cryptography/hazmat/bindings/openssl/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.12/site-packages/cryptography/x509/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.12/site-packages/cryptography/x509/__pycache__' >>> py3-cryptography-pyc*: Preparing subpackage py3-cryptography-pyc... >>> py3-cryptography-pyc*: Running postcheck for py3-cryptography-pyc >>> py3-cryptography*: Running postcheck for py3-cryptography >>> py3-cryptography*: Preparing package py3-cryptography... >>> py3-cryptography*: Stripping binaries >>> py3-cryptography-pyc*: Scanning shared objects >>> py3-cryptography*: Scanning shared objects >>> py3-cryptography-pyc*: Tracing dependencies... python3 py3-cffi python3~3.12 >>> py3-cryptography-pyc*: Package size: 880.0 KB >>> py3-cryptography-pyc*: Compressing data... >>> py3-cryptography-pyc*: Create checksum... >>> py3-cryptography-pyc*: Create py3-cryptography-pyc-42.0.7-r0.apk >>> py3-cryptography*: Tracing dependencies... python3 py3-cffi python3~3.12 so:libc.musl-s390x.so.1 so:libcrypto.so.3 so:libgcc_s.so.1 so:libssl.so.3 >>> py3-cryptography*: Package size: 3.3 MB >>> py3-cryptography*: Compressing data... >>> py3-cryptography*: Create checksum... >>> py3-cryptography*: Create py3-cryptography-42.0.7-r0.apk >>> py3-cryptography: Build complete at Sun, 12 May 2024 15:57:14 +0000 elapsed time 0h 1m 42s >>> py3-cryptography: Cleaning up srcdir >>> py3-cryptography: Cleaning up pkgdir >>> py3-cryptography: Uninstalling dependencies... (1/76) Purging .makedepends-py3-cryptography (20240512.155534) (2/76) Purging py3-cffi-pyc (1.16.0-r1) (3/76) Purging py3-cffi (1.16.0-r1) (4/76) Purging py3-cparser-pyc (2.22-r1) (5/76) Purging py3-cparser (2.22-r1) (6/76) Purging libffi-dev (3.4.6-r0) (7/76) Purging linux-headers (6.6-r0) (8/76) Purging openssl-dev (3.3.0-r1) (9/76) Purging py3-flit-core-pyc (3.9.0-r1) (10/76) Purging py3-flit-core (3.9.0-r1) (11/76) Purging py3-gpep517-pyc (15-r2) (12/76) Purging py3-gpep517 (15-r2) (13/76) Purging py3-installer-pyc (0.7.0-r2) (14/76) Purging py3-installer (0.7.0-r2) (15/76) Purging py3-setuptools-rust-pyc (1.9.0-r1) (16/76) Purging py3-setuptools-rust (1.9.0-r1) (17/76) Purging cargo (1.78.0-r0) (18/76) Purging rust (1.78.0-r0) (19/76) Purging py3-semantic-version-pyc (2.10.0-r3) (20/76) Purging py3-semantic-version (2.10.0-r3) (21/76) Purging py3-setuptools-pyc (69.5.1-r0) (22/76) Purging py3-setuptools (69.5.1-r0) (23/76) Purging py3-wheel-pyc (0.42.0-r1) (24/76) Purging py3-wheel (0.42.0-r1) (25/76) Purging python3-dev (3.12.3-r1) (26/76) Purging py3-certifi-pyc (2024.2.2-r1) (27/76) Purging py3-certifi (2024.2.2-r1) (28/76) Purging py3-hypothesis-pyc (6.100.1-r0) (29/76) Purging py3-hypothesis (6.100.1-r0) (30/76) Purging py3-sortedcontainers-pyc (2.4.0-r5) (31/76) Purging py3-sortedcontainers (2.4.0-r5) (32/76) Purging py3-iso8601-pyc (2.1.0-r1) (33/76) Purging py3-iso8601 (2.1.0-r1) (34/76) Purging py3-pretend-pyc (1.0.9-r7) (35/76) Purging py3-pretend (1.0.9-r7) (36/76) Purging py3-pytest-benchmark-pyc (4.0.0-r4) (37/76) Purging py3-pytest-benchmark (4.0.0-r4) (38/76) Purging py3-py-cpuinfo-pyc (9.0.0-r4) (39/76) Purging py3-py-cpuinfo (9.0.0-r4) (40/76) Purging py3-pytest-subtests-pyc (0.11.0-r1) (41/76) Purging py3-pytest-subtests (0.11.0-r1) (42/76) Purging py3-attrs-pyc (23.2.0-r1) (43/76) Purging py3-attrs (23.2.0-r1) (44/76) Purging py3-pytest-xdist-pyc (3.6.1-r0) (45/76) Purging py3-pytest-xdist (3.6.1-r0) (46/76) Purging py3-execnet-pyc (2.1.1-r0) (47/76) Purging py3-execnet (2.1.1-r0) (48/76) Purging py3-pytest-pyc (8.2.0-r1) (49/76) Purging py3-pytest (8.2.0-r1) (50/76) Purging py3-iniconfig-pyc (2.0.0-r1) (51/76) Purging py3-iniconfig (2.0.0-r1) (52/76) Purging py3-packaging-pyc (24.0-r1) (53/76) Purging py3-packaging (24.0-r1) (54/76) Purging py3-parsing-pyc (3.1.2-r1) (55/76) Purging py3-parsing (3.1.2-r1) (56/76) Purging py3-pluggy-pyc (1.5.0-r0) (57/76) Purging py3-pluggy (1.5.0-r0) (58/76) Purging py3-py-pyc (1.11.0-r3) (59/76) Purging py3-py (1.11.0-r3) (60/76) Purging py3-tz-pyc (2024.1-r1) (61/76) Purging py3-tz (2024.1-r1) (62/76) Purging python3-pyc (3.12.3-r1) (63/76) Purging python3-pycache-pyc0 (3.12.3-r1) (64/76) Purging pyc (3.12.3-r1) (65/76) Purging python3 (3.12.3-r1) (66/76) Purging gdbm (1.23-r1) (67/76) Purging libbz2 (1.0.8-r6) (68/76) Purging libpanelw (6.4_p20240420-r0) (69/76) Purging llvm17-libs (17.0.6-r1) (70/76) Purging mpdecimal (4.0.0-r0) (71/76) Purging readline (8.2.10-r0) (72/76) Purging scudo-malloc (17.0.6-r0) (73/76) Purging sqlite-libs (3.45.3-r0) (74/76) Purging libffi (3.4.6-r0) (75/76) Purging libxml2 (2.12.6-r2) (76/76) Purging xz-libs (5.6.1-r3) Executing busybox-1.36.1-r26.trigger OK: 347 MiB in 107 packages >>> py3-cryptography: Updating the community/s390x repository index... >>> py3-cryptography: Signing the index...