>>> py3-cryptography: Building community/py3-cryptography 42.0.7-r0 (using abuild 3.13.0-r3) started Sun, 12 May 2024 15:55:33 +0000 >>> py3-cryptography: Checking sanity of /home/buildozer/aports/community/py3-cryptography/APKBUILD... >>> py3-cryptography: Analyzing dependencies... >>> py3-cryptography: Installing for build: build-base python3 py3-cffi libffi-dev openssl-dev>3 py3-flit-core py3-gpep517 py3-setuptools py3-setuptools-rust py3-wheel python3-dev py3-certifi py3-hypothesis py3-iso8601 py3-pretend py3-pytest py3-pytest-benchmark py3-pytest-subtests py3-pytest-xdist py3-tz (1/74) Installing libffi (3.4.6-r0) (2/74) Installing gdbm (1.23-r1) (3/74) Installing mpdecimal (4.0.0-r0) (4/74) Installing libpanelw (6.4_p20240420-r0) (5/74) Installing readline (8.2.10-r0) (6/74) Installing sqlite-libs (3.45.3-r0) (7/74) Installing python3 (3.12.3-r1) (8/74) Installing python3-pycache-pyc0 (3.12.3-r1) (9/74) Installing pyc (3.12.3-r1) (10/74) Installing python3-pyc (3.12.3-r1) (11/74) Installing py3-cparser (2.22-r1) (12/74) Installing py3-cparser-pyc (2.22-r1) (13/74) Installing py3-cffi (1.16.0-r1) (14/74) Installing py3-cffi-pyc (1.16.0-r1) (15/74) Installing linux-headers (6.6-r0) (16/74) Installing libffi-dev (3.4.6-r0) (17/74) Installing openssl-dev (3.3.0-r1) (18/74) Installing py3-flit-core (3.9.0-r1) (19/74) Installing py3-flit-core-pyc (3.9.0-r1) (20/74) Installing py3-installer (0.7.0-r2) (21/74) Installing py3-installer-pyc (0.7.0-r2) (22/74) Installing py3-gpep517 (15-r2) (23/74) Installing py3-gpep517-pyc (15-r2) (24/74) Installing py3-parsing (3.1.2-r1) (25/74) Installing py3-parsing-pyc (3.1.2-r1) (26/74) Installing py3-packaging (24.0-r1) (27/74) Installing py3-packaging-pyc (24.0-r1) (28/74) Installing py3-setuptools (69.5.1-r0) (29/74) Installing py3-setuptools-pyc (69.5.1-r0) (30/74) Installing libxml2 (2.12.6-r2) (31/74) Installing llvm17-libs (17.0.6-r1) (32/74) Installing scudo-malloc (17.0.6-r0) (33/74) Installing rust (1.78.0-r0) (34/74) Installing cargo (1.78.0-r0) (35/74) Installing py3-semantic-version (2.10.0-r3) (36/74) Installing py3-semantic-version-pyc (2.10.0-r3) (37/74) Installing py3-setuptools-rust (1.9.0-r1) (38/74) Installing py3-setuptools-rust-pyc (1.9.0-r1) (39/74) Installing py3-wheel (0.42.0-r1) (40/74) Installing py3-wheel-pyc (0.42.0-r1) (41/74) Installing python3-dev (3.12.3-r1) (42/74) Installing py3-certifi (2024.2.2-r1) (43/74) Installing py3-certifi-pyc (2024.2.2-r1) (44/74) Installing py3-attrs (23.2.0-r1) (45/74) Installing py3-attrs-pyc (23.2.0-r1) (46/74) Installing py3-sortedcontainers (2.4.0-r5) (47/74) Installing py3-sortedcontainers-pyc (2.4.0-r5) (48/74) Installing py3-hypothesis (6.100.1-r0) (49/74) Installing py3-hypothesis-pyc (6.100.1-r0) (50/74) Installing py3-iso8601 (2.1.0-r1) (51/74) Installing py3-iso8601-pyc (2.1.0-r1) (52/74) Installing py3-pretend (1.0.9-r7) (53/74) Installing py3-pretend-pyc (1.0.9-r7) (54/74) Installing py3-iniconfig (2.0.0-r1) (55/74) Installing py3-iniconfig-pyc (2.0.0-r1) (56/74) Installing py3-pluggy (1.5.0-r0) (57/74) Installing py3-pluggy-pyc (1.5.0-r0) (58/74) Installing py3-py (1.11.0-r3) (59/74) Installing py3-py-pyc (1.11.0-r3) (60/74) Installing py3-pytest (8.2.0-r1) (61/74) Installing py3-pytest-pyc (8.2.0-r1) (62/74) Installing py3-py-cpuinfo (9.0.0-r4) (63/74) Installing py3-py-cpuinfo-pyc (9.0.0-r4) (64/74) Installing py3-pytest-benchmark (4.0.0-r4) (65/74) Installing py3-pytest-benchmark-pyc (4.0.0-r4) (66/74) Installing py3-pytest-subtests (0.11.0-r1) (67/74) Installing py3-pytest-subtests-pyc (0.11.0-r1) (68/74) Installing py3-execnet (2.1.1-r0) (69/74) Installing py3-execnet-pyc (2.1.1-r0) (70/74) Installing py3-pytest-xdist (3.6.1-r0) (71/74) Installing py3-pytest-xdist-pyc (3.6.1-r0) (72/74) Installing py3-tz (2024.1-r1) (73/74) Installing py3-tz-pyc (2024.1-r1) (74/74) Installing .makedepends-py3-cryptography (20240512.155534) Executing busybox-1.36.1-r26.trigger OK: 1209 MiB in 187 packages >>> py3-cryptography: Cleaning up srcdir >>> py3-cryptography: Cleaning up pkgdir >>> py3-cryptography: Cleaning up tmpdir >>> py3-cryptography: Fetching https://distfiles.alpinelinux.org/distfiles/edge/cryptography-42.0.7.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 146 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 curl: (56) The requested URL returned error: 404 >>> py3-cryptography: Fetching https://files.pythonhosted.org/packages/source/c/cryptography/cryptography-42.0.7.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 655k 100 655k 0 0 5636k 0 --:--:-- --:--:-- --:--:-- 5636k >>> py3-cryptography: Fetching https://distfiles.alpinelinux.org/distfiles/edge/cryptography_vectors-42.0.7.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 146 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 curl: (56) The requested URL returned error: 404 >>> py3-cryptography: Fetching https://files.pythonhosted.org/packages/source/c/cryptography_vectors/cryptography_vectors-42.0.7.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 4 33.6M 4 1536k 0 0 9854k 0 0:00:03 --:--:-- 0:00:03 9854k 100 33.6M 100 33.6M 0 0 53.4M 0 --:--:-- --:--:-- --:--:-- 67.9M >>> py3-cryptography: Fetching https://distfiles.alpinelinux.org/distfiles/edge/cryptography-42.0.7.tar.gz >>> py3-cryptography: Fetching https://distfiles.alpinelinux.org/distfiles/edge/cryptography_vectors-42.0.7.tar.gz >>> py3-cryptography: Checking sha512sums... cryptography-42.0.7.tar.gz: OK cryptography_vectors-42.0.7.tar.gz: OK skip-aead-tests-on-32-bit.patch: OK >>> py3-cryptography: Unpacking /var/cache/distfiles/edge/cryptography-42.0.7.tar.gz... >>> py3-cryptography: Unpacking /var/cache/distfiles/edge/cryptography_vectors-42.0.7.tar.gz... >>> py3-cryptography: skip-aead-tests-on-32-bit.patch patching file tests/hazmat/primitives/test_aead.py Hunk #1 succeeded at 56 (offset -4 lines). Hunk #2 succeeded at 198 (offset -4 lines). Hunk #3 succeeded at 377 (offset -7 lines). Hunk #4 succeeded at 523 (offset -9 lines). Hunk #5 succeeded at 699 (offset -9 lines). Hunk #6 succeeded at 844 (offset -9 lines). 2024-05-12 15:55:45,208 gpep517 INFO Building wheel via backend setuptools.build_meta 2024-05-12 15:55:45,415 root INFO running bdist_wheel 2024-05-12 15:55:45,438 root INFO running build 2024-05-12 15:55:45,439 root INFO running build_py 2024-05-12 15:55:45,445 root INFO creating build 2024-05-12 15:55:45,445 root INFO creating build/lib.linux-i686-cpython-312 2024-05-12 15:55:45,445 root INFO creating build/lib.linux-i686-cpython-312/cryptography 2024-05-12 15:55:45,445 root INFO copying src/cryptography/utils.py -> build/lib.linux-i686-cpython-312/cryptography 2024-05-12 15:55:45,446 root INFO copying src/cryptography/__init__.py -> build/lib.linux-i686-cpython-312/cryptography 2024-05-12 15:55:45,446 root INFO copying src/cryptography/fernet.py -> build/lib.linux-i686-cpython-312/cryptography 2024-05-12 15:55:45,447 root INFO copying src/cryptography/exceptions.py -> build/lib.linux-i686-cpython-312/cryptography 2024-05-12 15:55:45,447 root INFO copying src/cryptography/__about__.py -> build/lib.linux-i686-cpython-312/cryptography 2024-05-12 15:55:45,448 root INFO creating build/lib.linux-i686-cpython-312/cryptography/x509 2024-05-12 15:55:45,448 root INFO copying src/cryptography/x509/general_name.py -> build/lib.linux-i686-cpython-312/cryptography/x509 2024-05-12 15:55:45,448 root INFO copying src/cryptography/x509/certificate_transparency.py -> build/lib.linux-i686-cpython-312/cryptography/x509 2024-05-12 15:55:45,449 root INFO copying src/cryptography/x509/oid.py -> build/lib.linux-i686-cpython-312/cryptography/x509 2024-05-12 15:55:45,449 root INFO copying src/cryptography/x509/verification.py -> build/lib.linux-i686-cpython-312/cryptography/x509 2024-05-12 15:55:45,449 root INFO copying src/cryptography/x509/__init__.py -> build/lib.linux-i686-cpython-312/cryptography/x509 2024-05-12 15:55:45,450 root INFO copying src/cryptography/x509/extensions.py -> build/lib.linux-i686-cpython-312/cryptography/x509 2024-05-12 15:55:45,450 root INFO copying src/cryptography/x509/name.py -> build/lib.linux-i686-cpython-312/cryptography/x509 2024-05-12 15:55:45,451 root INFO copying src/cryptography/x509/ocsp.py -> build/lib.linux-i686-cpython-312/cryptography/x509 2024-05-12 15:55:45,451 root INFO copying src/cryptography/x509/base.py -> build/lib.linux-i686-cpython-312/cryptography/x509 2024-05-12 15:55:45,452 root INFO creating build/lib.linux-i686-cpython-312/cryptography/hazmat 2024-05-12 15:55:45,452 root INFO copying src/cryptography/hazmat/__init__.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat 2024-05-12 15:55:45,452 root INFO copying src/cryptography/hazmat/_oid.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat 2024-05-12 15:55:45,453 root INFO creating build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings 2024-05-12 15:55:45,453 root INFO copying src/cryptography/hazmat/bindings/__init__.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings 2024-05-12 15:55:45,454 root INFO creating build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives 2024-05-12 15:55:45,454 root INFO copying src/cryptography/hazmat/primitives/_serialization.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives 2024-05-12 15:55:45,455 root INFO copying src/cryptography/hazmat/primitives/keywrap.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives 2024-05-12 15:55:45,455 root INFO copying src/cryptography/hazmat/primitives/hmac.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives 2024-05-12 15:55:45,455 root INFO copying src/cryptography/hazmat/primitives/padding.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives 2024-05-12 15:55:45,456 root INFO copying src/cryptography/hazmat/primitives/hashes.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives 2024-05-12 15:55:45,456 root INFO copying src/cryptography/hazmat/primitives/__init__.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives 2024-05-12 15:55:45,456 root INFO copying src/cryptography/hazmat/primitives/constant_time.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives 2024-05-12 15:55:45,457 root INFO copying src/cryptography/hazmat/primitives/cmac.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives 2024-05-12 15:55:45,457 root INFO copying src/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives 2024-05-12 15:55:45,458 root INFO copying src/cryptography/hazmat/primitives/_asymmetric.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives 2024-05-12 15:55:45,458 root INFO copying src/cryptography/hazmat/primitives/poly1305.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives 2024-05-12 15:55:45,458 root INFO creating build/lib.linux-i686-cpython-312/cryptography/hazmat/backends 2024-05-12 15:55:45,459 root INFO copying src/cryptography/hazmat/backends/__init__.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/backends 2024-05-12 15:55:45,459 root INFO creating build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/openssl 2024-05-12 15:55:45,459 root INFO copying src/cryptography/hazmat/bindings/openssl/_conditional.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/openssl 2024-05-12 15:55:45,460 root INFO copying src/cryptography/hazmat/bindings/openssl/__init__.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/openssl 2024-05-12 15:55:45,460 root INFO copying src/cryptography/hazmat/bindings/openssl/binding.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/openssl 2024-05-12 15:55:45,461 root INFO creating build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/twofactor 2024-05-12 15:55:45,461 root INFO copying src/cryptography/hazmat/primitives/twofactor/totp.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/twofactor 2024-05-12 15:55:45,462 root INFO copying src/cryptography/hazmat/primitives/twofactor/__init__.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/twofactor 2024-05-12 15:55:45,462 root INFO copying src/cryptography/hazmat/primitives/twofactor/hotp.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/twofactor 2024-05-12 15:55:45,463 root INFO creating build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/ciphers 2024-05-12 15:55:45,463 root INFO copying src/cryptography/hazmat/primitives/ciphers/modes.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/ciphers 2024-05-12 15:55:45,463 root INFO copying src/cryptography/hazmat/primitives/ciphers/__init__.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/ciphers 2024-05-12 15:55:45,464 root INFO copying src/cryptography/hazmat/primitives/ciphers/aead.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/ciphers 2024-05-12 15:55:45,464 root INFO copying src/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/ciphers 2024-05-12 15:55:45,465 root INFO copying src/cryptography/hazmat/primitives/ciphers/base.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/ciphers 2024-05-12 15:55:45,465 root INFO creating build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:55:45,466 root INFO copying src/cryptography/hazmat/primitives/asymmetric/ec.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:55:45,466 root INFO copying src/cryptography/hazmat/primitives/asymmetric/utils.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:55:45,466 root INFO copying src/cryptography/hazmat/primitives/asymmetric/ed25519.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:55:45,467 root INFO copying src/cryptography/hazmat/primitives/asymmetric/padding.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:55:45,467 root INFO copying src/cryptography/hazmat/primitives/asymmetric/__init__.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:55:45,467 root INFO copying src/cryptography/hazmat/primitives/asymmetric/dh.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:55:45,468 root INFO copying src/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:55:45,468 root INFO copying src/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:55:45,468 root INFO copying src/cryptography/hazmat/primitives/asymmetric/ed448.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:55:45,469 root INFO copying src/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:55:45,469 root INFO copying src/cryptography/hazmat/primitives/asymmetric/x448.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:55:45,469 root INFO copying src/cryptography/hazmat/primitives/asymmetric/types.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:55:45,470 root INFO creating build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/kdf 2024-05-12 15:55:45,470 root INFO copying src/cryptography/hazmat/primitives/kdf/scrypt.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/kdf 2024-05-12 15:55:45,471 root INFO copying src/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/kdf 2024-05-12 15:55:45,471 root INFO copying src/cryptography/hazmat/primitives/kdf/__init__.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/kdf 2024-05-12 15:55:45,471 root INFO copying src/cryptography/hazmat/primitives/kdf/hkdf.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/kdf 2024-05-12 15:55:45,472 root INFO copying src/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/kdf 2024-05-12 15:55:45,472 root INFO copying src/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/kdf 2024-05-12 15:55:45,472 root INFO copying src/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/kdf 2024-05-12 15:55:45,473 root INFO creating build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/serialization 2024-05-12 15:55:45,473 root INFO copying src/cryptography/hazmat/primitives/serialization/__init__.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/serialization 2024-05-12 15:55:45,473 root INFO copying src/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/serialization 2024-05-12 15:55:45,474 root INFO copying src/cryptography/hazmat/primitives/serialization/base.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/serialization 2024-05-12 15:55:45,474 root INFO copying src/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/serialization 2024-05-12 15:55:45,474 root INFO copying src/cryptography/hazmat/primitives/serialization/ssh.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/serialization 2024-05-12 15:55:45,475 root INFO creating build/lib.linux-i686-cpython-312/cryptography/hazmat/backends/openssl 2024-05-12 15:55:45,475 root INFO copying src/cryptography/hazmat/backends/openssl/ciphers.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/backends/openssl 2024-05-12 15:55:45,476 root INFO copying src/cryptography/hazmat/backends/openssl/backend.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/backends/openssl 2024-05-12 15:55:45,476 root INFO copying src/cryptography/hazmat/backends/openssl/__init__.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/backends/openssl 2024-05-12 15:55:45,476 root INFO copying src/cryptography/hazmat/backends/openssl/decode_asn1.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/backends/openssl 2024-05-12 15:55:45,477 root INFO copying src/cryptography/hazmat/backends/openssl/aead.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/backends/openssl 2024-05-12 15:55:45,477 root INFO running egg_info 2024-05-12 15:55:45,483 root INFO writing src/cryptography.egg-info/PKG-INFO 2024-05-12 15:55:45,491 root INFO writing dependency_links to src/cryptography.egg-info/dependency_links.txt 2024-05-12 15:55:45,494 root INFO writing requirements to src/cryptography.egg-info/requires.txt 2024-05-12 15:55:45,495 root INFO writing top-level names to src/cryptography.egg-info/top_level.txt 2024-05-12 15:55:45,509 root INFO reading manifest file 'src/cryptography.egg-info/SOURCES.txt' 2024-05-12 15:55:45,515 root INFO reading manifest template 'MANIFEST.in' 2024-05-12 15:55:45,541 root WARNING warning: no files found matching '*.c' under directory 'src/_cffi_src' 2024-05-12 15:55:45,542 root WARNING warning: no files found matching '*.h' under directory 'src/_cffi_src' 2024-05-12 15:55:45,553 root WARNING no previously-included directories found matching 'docs/_build' 2024-05-12 15:55:45,559 root WARNING warning: no previously-included files found matching 'vectors' 2024-05-12 15:55:45,560 root WARNING warning: no previously-included files matching '*' found under directory 'vectors' 2024-05-12 15:55:45,561 root WARNING warning: no previously-included files found matching 'src/rust/target' 2024-05-12 15:55:45,561 root WARNING warning: no previously-included files matching '*' found under directory 'src/rust/target' 2024-05-12 15:55:45,562 root WARNING warning: no previously-included files matching '*' found under directory '.github' 2024-05-12 15:55:45,563 root WARNING warning: no previously-included files found matching 'release.py' 2024-05-12 15:55:45,563 root WARNING warning: no previously-included files found matching '.readthedocs.yml' 2024-05-12 15:55:45,564 root WARNING warning: no previously-included files found matching 'ci-constraints-requirements.txt' 2024-05-12 15:55:45,565 root WARNING warning: no previously-included files found matching 'mypy.ini' 2024-05-12 15:55:45,565 root INFO adding license file 'LICENSE' 2024-05-12 15:55:45,565 root INFO adding license file 'LICENSE.APACHE' 2024-05-12 15:55:45,565 root INFO adding license file 'LICENSE.BSD' 2024-05-12 15:55:45,576 root INFO writing manifest file 'src/cryptography.egg-info/SOURCES.txt' 2024-05-12 15:55:45,587 root INFO copying src/cryptography/py.typed -> build/lib.linux-i686-cpython-312/cryptography 2024-05-12 15:55:45,587 root INFO creating build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust 2024-05-12 15:55:45,587 root INFO copying src/cryptography/hazmat/bindings/_rust/__init__.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust 2024-05-12 15:55:45,588 root INFO copying src/cryptography/hazmat/bindings/_rust/_openssl.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust 2024-05-12 15:55:45,588 root INFO copying src/cryptography/hazmat/bindings/_rust/asn1.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust 2024-05-12 15:55:45,588 root INFO copying src/cryptography/hazmat/bindings/_rust/exceptions.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust 2024-05-12 15:55:45,589 root INFO copying src/cryptography/hazmat/bindings/_rust/ocsp.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust 2024-05-12 15:55:45,589 root INFO copying src/cryptography/hazmat/bindings/_rust/pkcs7.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust 2024-05-12 15:55:45,589 root INFO copying src/cryptography/hazmat/bindings/_rust/x509.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust 2024-05-12 15:55:45,590 root INFO creating build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:55:45,590 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/__init__.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:55:45,590 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/aead.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:55:45,590 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/cmac.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:55:45,591 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/dh.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:55:45,591 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/dsa.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:55:45,591 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/ec.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:55:45,592 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/ed25519.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:55:45,592 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/ed448.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:55:45,593 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/hashes.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:55:45,594 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:55:45,594 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/kdf.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:55:45,595 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/keys.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:55:45,595 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/poly1305.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:55:45,596 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/rsa.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:55:45,596 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/x25519.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:55:45,596 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/x448.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:55:45,600 root INFO running build_ext 2024-05-12 15:55:45,600 setuptools_rust.setuptools_ext INFO running build_rust Updating crates.io index Downloading crates ... Downloaded asn1_derive v0.15.5 Downloaded asn1 v0.15.5 [RUSTFLAGS=-Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs] cargo rustc --lib --message-format=json-render-diagnostics --manifest-path src/rust/Cargo.toml --release -v --features pyo3/extension-module --crate-type cdylib -- Compiling libc v0.2.152 Compiling proc-macro2 v1.0.78 Compiling unicode-ident v1.0.12 Compiling target-lexicon v0.12.13 Compiling pkg-config v0.3.29 Compiling vcpkg v0.2.15 Compiling once_cell v1.19.0 Compiling autocfg v1.1.0 Compiling cfg-if v1.0.0 Compiling parking_lot_core v0.9.9 Compiling scopeguard v1.2.0 Compiling heck v0.4.1 Compiling smallvec v1.13.1 Compiling foreign-types-shared v0.1.1 Compiling openssl v0.10.64 Compiling portable-atomic v1.6.0 Compiling bitflags v2.4.2 Compiling unindent v0.2.3 Compiling indoc v2.0.4 Compiling cryptography-openssl v0.1.0 (/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/cryptography-openssl) Compiling cryptography-key-parsing v0.1.0 (/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/cryptography-key-parsing) Compiling base64 v0.21.7 Compiling self_cell v1.0.3 Running `rustc --crate-name build_script_build --edition=2015 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/libc-0.2.152/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=2775e2d483701371 -C extra-filename=-2775e2d483701371 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/libc-2775e2d483701371 -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Running `rustc --crate-name build_script_build --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/proc-macro2-1.0.78/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=87f3a3cc9182b35f -C extra-filename=-87f3a3cc9182b35f --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/proc-macro2-87f3a3cc9182b35f -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Running `rustc --crate-name unicode_ident --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/unicode-ident-1.0.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=37dae9d899a9bf09 -C extra-filename=-37dae9d899a9bf09 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Running `rustc --crate-name build_script_build --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/target-lexicon-0.12.13/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=1c2ce9d396864053 -C extra-filename=-1c2ce9d396864053 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/target-lexicon-1c2ce9d396864053 -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Running `rustc --crate-name pkg_config --edition=2015 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/pkg-config-0.3.29/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=5ac8b1e7514f53ba -C extra-filename=-5ac8b1e7514f53ba --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Running `rustc --crate-name vcpkg --edition=2015 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/vcpkg-0.2.15/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=ce4199ed6c83beaf -C extra-filename=-ce4199ed6c83beaf --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Running `rustc --crate-name build_script_build --edition=2015 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/libc-0.2.152/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=f72fea8d0a093893 -C extra-filename=-f72fea8d0a093893 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/libc-f72fea8d0a093893 -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Running `rustc --crate-name once_cell --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/once_cell-1.19.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' -C metadata=96d063acce6a6c2f -C extra-filename=-96d063acce6a6c2f --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Running `rustc --crate-name autocfg --edition=2015 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/autocfg-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=0f0cb4f7b986d89f -C extra-filename=-0f0cb4f7b986d89f --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Running `rustc --crate-name cfg_if --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/cfg-if-1.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=cf4b0b8803de5bcf -C extra-filename=-cf4b0b8803de5bcf --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Running `rustc --crate-name build_script_build --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/parking_lot_core-0.9.9/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=3aff023694961829 -C extra-filename=-3aff023694961829 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/parking_lot_core-3aff023694961829 -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Running `rustc --crate-name scopeguard --edition=2015 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/scopeguard-1.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=6ccef63f55338c3b -C extra-filename=-6ccef63f55338c3b --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Running `rustc --crate-name heck --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/heck-0.4.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=6642778f4973f584 -C extra-filename=-6642778f4973f584 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Running `rustc --crate-name smallvec --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/smallvec-1.13.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=d55f7b97c7775f2e -C extra-filename=-d55f7b97c7775f2e --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Running `rustc --crate-name foreign_types_shared --edition=2015 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/foreign-types-shared-0.1.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=7a10fc7667aeb600 -C extra-filename=-7a10fc7667aeb600 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Running `rustc --crate-name once_cell --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/once_cell-1.19.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' -C metadata=965d458e8b693a10 -C extra-filename=-965d458e8b693a10 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Running `rustc --crate-name build_script_build --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/openssl-0.10.64/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=f4ae829af6f8f3c5 -C extra-filename=-f4ae829af6f8f3c5 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/openssl-f4ae829af6f8f3c5 -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Running `rustc --crate-name build_script_build --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/portable-atomic-1.6.0/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no --warn=unreachable_pub '--warn=clippy::undocumented_unsafe_blocks' '--warn=clippy::transmute_undefined_repr' '--warn=clippy::trailing_empty_array' --warn=single_use_lifetimes --warn=rust_2018_idioms '--warn=clippy::pedantic' --warn=non_ascii_idents '--warn=clippy::inline_asm_x86_att_syntax' --warn=improper_ctypes_definitions --warn=improper_ctypes '--warn=clippy::default_union_representation' '--warn=clippy::as_ptr_cast_mut' '--warn=clippy::all' '--allow=clippy::type_complexity' '--allow=clippy::too_many_lines' '--allow=clippy::too_many_arguments' '--allow=clippy::struct_excessive_bools' '--allow=clippy::single_match_else' '--allow=clippy::single_match' '--allow=clippy::similar_names' '--allow=clippy::module_name_repetitions' '--allow=clippy::missing_errors_doc' '--allow=clippy::manual_range_contains' '--allow=clippy::manual_assert' '--allow=clippy::float_cmp' '--allow=clippy::doc_markdown' '--allow=clippy::borrow_as_ptr' -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="fallback"' -C metadata=7135237e0334f0f8 -C extra-filename=-7135237e0334f0f8 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/portable-atomic-7135237e0334f0f8 -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Running `rustc --crate-name bitflags --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/bitflags-2.4.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=4b0d1e96b1a5b33c -C extra-filename=-4b0d1e96b1a5b33c --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Running `rustc --crate-name unindent --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/unindent-0.2.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=ca97b8ff00989dda -C extra-filename=-ca97b8ff00989dda --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Running `rustc --crate-name indoc --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/indoc-2.0.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=ca9351c8271c8740 -C extra-filename=-ca9351c8271c8740 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern proc_macro --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Running `rustc --crate-name build_script_build --edition=2021 cryptography-openssl/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=03232007efeccb9b -C extra-filename=-03232007efeccb9b --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/cryptography-openssl-03232007efeccb9b -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Running `rustc --crate-name build_script_build --edition=2021 cryptography-key-parsing/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=cd7745d10794f5f3 -C extra-filename=-cd7745d10794f5f3 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/cryptography-key-parsing-cd7745d10794f5f3 -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Running `rustc --crate-name base64 --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/base64-0.21.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="alloc"' -C metadata=807a4379900315bc -C extra-filename=-807a4379900315bc --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Running `rustc --crate-name self_cell --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/self_cell-1.0.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=b691156fd38ee080 -C extra-filename=-b691156fd38ee080 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Compiling foreign-types v0.3.2 Running `rustc --crate-name foreign_types --edition=2015 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/foreign-types-0.3.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=2d954242092d9c7a -C extra-filename=-2d954242092d9c7a --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern foreign_types_shared=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libforeign_types_shared-7a10fc7667aeb600.rmeta --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/parking_lot_core-3aff023694961829/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/proc-macro2-87f3a3cc9182b35f/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/libc-f72fea8d0a093893/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/libc-2775e2d483701371/build-script-build` Running `rustc --crate-name libc --edition=2015 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/libc-0.2.152/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=0883f9e646d9e5d2 -C extra-filename=-0883f9e646d9e5d2 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn` Running `rustc --crate-name libc --edition=2015 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/libc-0.2.152/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=573dc40bcfdc4c27 -C extra-filename=-573dc40bcfdc4c27 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn` Compiling lock_api v0.4.11 Compiling memoffset v0.9.0 Running `rustc --crate-name build_script_build --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/lock_api-0.4.11/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="atomic_usize"' --cfg 'feature="default"' -C metadata=ef00ab82e34d1d65 -C extra-filename=-ef00ab82e34d1d65 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/lock_api-ef00ab82e34d1d65 -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern autocfg=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libautocfg-0f0cb4f7b986d89f.rlib --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Running `rustc --crate-name build_script_build --edition=2015 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/memoffset-0.9.0/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=60e37b3e0b973053 -C extra-filename=-60e37b3e0b973053 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/memoffset-60e37b3e0b973053 -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern autocfg=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libautocfg-0f0cb4f7b986d89f.rlib --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Running `rustc --crate-name proc_macro2 --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/proc-macro2-1.0.78/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=4c9ac990c77254ae -C extra-filename=-4c9ac990c77254ae --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern unicode_ident=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libunicode_ident-37dae9d899a9bf09.rmeta --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs --cfg wrap_proc_macro` Compiling pem v3.0.3 Running `rustc --crate-name pem --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/pem-3.0.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=18ac2d4452fe16a0 -C extra-filename=-18ac2d4452fe16a0 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern base64=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libbase64-807a4379900315bc.rmeta --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/portable-atomic-7135237e0334f0f8/build-script-build` Running `rustc --crate-name portable_atomic --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/portable-atomic-1.6.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 --warn=unreachable_pub '--warn=clippy::undocumented_unsafe_blocks' '--warn=clippy::transmute_undefined_repr' '--warn=clippy::trailing_empty_array' --warn=single_use_lifetimes --warn=rust_2018_idioms '--warn=clippy::pedantic' --warn=non_ascii_idents '--warn=clippy::inline_asm_x86_att_syntax' --warn=improper_ctypes_definitions --warn=improper_ctypes '--warn=clippy::default_union_representation' '--warn=clippy::as_ptr_cast_mut' '--warn=clippy::all' '--allow=clippy::type_complexity' '--allow=clippy::too_many_lines' '--allow=clippy::too_many_arguments' '--allow=clippy::struct_excessive_bools' '--allow=clippy::single_match_else' '--allow=clippy::single_match' '--allow=clippy::similar_names' '--allow=clippy::module_name_repetitions' '--allow=clippy::missing_errors_doc' '--allow=clippy::manual_range_contains' '--allow=clippy::manual_assert' '--allow=clippy::float_cmp' '--allow=clippy::doc_markdown' '--allow=clippy::borrow_as_ptr' -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="fallback"' -C metadata=471bf3e87c2574d4 -C extra-filename=-471bf3e87c2574d4 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs --cfg portable_atomic_llvm_16` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/memoffset-60e37b3e0b973053/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/lock_api-ef00ab82e34d1d65/build-script-build` Running `rustc --crate-name memoffset --edition=2015 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/memoffset-0.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="default"' -C metadata=3243e37c0296c7a3 -C extra-filename=-3243e37c0296c7a3 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs --cfg tuple_ty --cfg allow_clippy --cfg maybe_uninit --cfg doctests --cfg raw_ref_macros --cfg stable_const` Running `rustc --crate-name lock_api --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/lock_api-0.4.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="atomic_usize"' --cfg 'feature="default"' -C metadata=29c274a33fa4a686 -C extra-filename=-29c274a33fa4a686 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern scopeguard=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libscopeguard-6ccef63f55338c3b.rmeta --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs --cfg has_const_fn_trait_bound` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/target-lexicon-1c2ce9d396864053/build-script-build` Running `rustc --crate-name target_lexicon --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/target-lexicon-0.12.13/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=735e0d7cc9c12451 -C extra-filename=-735e0d7cc9c12451 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs --cfg 'feature="rust_1_40"'` Compiling quote v1.0.35 Running `rustc --crate-name quote --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/quote-1.0.35/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=0110d1a094a272af -C extra-filename=-0110d1a094a272af --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern proc_macro2=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libproc_macro2-4c9ac990c77254ae.rmeta --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Compiling pyo3-build-config v0.20.3 Running `rustc --crate-name build_script_build --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/pyo3-build-config-0.20.3/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="resolve-config"' -C metadata=a497f68e251e6ee9 -C extra-filename=-a497f68e251e6ee9 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/pyo3-build-config-a497f68e251e6ee9 -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern target_lexicon=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libtarget_lexicon-735e0d7cc9c12451.rlib --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Compiling syn v2.0.48 Running `rustc --crate-name syn --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/syn-2.0.48/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' -C metadata=ecc3587cd9b073da -C extra-filename=-ecc3587cd9b073da --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern proc_macro2=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libproc_macro2-4c9ac990c77254ae.rmeta --extern quote=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libquote-0110d1a094a272af.rmeta --extern unicode_ident=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libunicode_ident-37dae9d899a9bf09.rmeta --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Running `rustc --crate-name parking_lot_core --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/parking_lot_core-0.9.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=f35c04d1565ee651 -C extra-filename=-f35c04d1565ee651 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern cfg_if=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libcfg_if-cf4b0b8803de5bcf.rmeta --extern libc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/liblibc-0883f9e646d9e5d2.rmeta --extern smallvec=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libsmallvec-d55f7b97c7775f2e.rmeta --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Compiling cc v1.0.83 Running `rustc --crate-name cc --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/cc-1.0.83/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=dd6ab61a7a84f0fe -C extra-filename=-dd6ab61a7a84f0fe --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern libc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/liblibc-573dc40bcfdc4c27.rmeta --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/pyo3-build-config-a497f68e251e6ee9/build-script-build` Running `rustc --crate-name pyo3_build_config --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/pyo3-build-config-0.20.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="resolve-config"' -C metadata=293b30ea506a49ed -C extra-filename=-293b30ea506a49ed --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern once_cell=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libonce_cell-96d063acce6a6c2f.rmeta --extern target_lexicon=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libtarget_lexicon-735e0d7cc9c12451.rmeta --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Compiling parking_lot v0.12.1 Running `rustc --crate-name parking_lot --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/parking_lot-0.12.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="default"' -C metadata=c9acc1b26084dbc9 -C extra-filename=-c9acc1b26084dbc9 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern lock_api=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/liblock_api-29c274a33fa4a686.rmeta --extern parking_lot_core=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libparking_lot_core-f35c04d1565ee651.rmeta --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Compiling pyo3-ffi v0.20.3 Compiling pyo3 v0.20.3 Running `rustc --crate-name build_script_build --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/pyo3-ffi-0.20.3/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes --allow=unused_imports '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions --warn=rust_2018_idioms '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths --allow=dead_code '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=33c118f1b375f896 -C extra-filename=-33c118f1b375f896 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/pyo3-ffi-33c118f1b375f896 -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern pyo3_build_config=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libpyo3_build_config-293b30ea506a49ed.rlib --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Running `rustc --crate-name build_script_build --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/pyo3-0.20.3/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes --allow=unused_imports '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions --warn=rust_2018_idioms '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths --allow=dead_code '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="indoc"' --cfg 'feature="macros"' --cfg 'feature="pyo3-macros"' --cfg 'feature="unindent"' -C metadata=9170933098178cd4 -C extra-filename=-9170933098178cd4 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/pyo3-9170933098178cd4 -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern pyo3_build_config=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libpyo3_build_config-293b30ea506a49ed.rlib --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/pyo3-ffi-33c118f1b375f896/build-script-build` Running `rustc --crate-name pyo3_ffi --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/pyo3-ffi-0.20.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes --allow=unused_imports '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions --warn=rust_2018_idioms '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths --allow=dead_code '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=1d7c70abc0c034a2 -C extra-filename=-1d7c70abc0c034a2 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern libc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/liblibc-0883f9e646d9e5d2.rmeta --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs --cfg Py_3_6 --cfg Py_3_7 --cfg Py_3_8 --cfg Py_3_9 --cfg Py_3_10 --cfg Py_3_11 --cfg Py_3_12 --cfg Py_LIMITED_API --cfg thread_local_const_init --cfg invalid_from_utf8_lint` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/pyo3-9170933098178cd4/build-script-build` Compiling openssl-sys v0.9.102 Compiling cryptography-cffi v0.1.0 (/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/cryptography-cffi) Compiling cryptography-rust v0.1.0 (/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust) Running `rustc --crate-name build_script_main --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/openssl-sys-0.9.102/build/main.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=684231f48de202e3 -C extra-filename=-684231f48de202e3 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/openssl-sys-684231f48de202e3 -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern cc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libcc-dd6ab61a7a84f0fe.rlib --extern pkg_config=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libpkg_config-5ac8b1e7514f53ba.rlib --extern vcpkg=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libvcpkg-ce4199ed6c83beaf.rlib --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Running `rustc --crate-name build_script_build --edition=2021 cryptography-cffi/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=77e43b8ff1eaf89a -C extra-filename=-77e43b8ff1eaf89a --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/cryptography-cffi-77e43b8ff1eaf89a -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern cc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libcc-dd6ab61a7a84f0fe.rlib -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Running `rustc --crate-name build_script_build --edition=2021 build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=0b47f0ca4288c728 -C extra-filename=-0b47f0ca4288c728 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/cryptography-rust-0b47f0ca4288c728 -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern cc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libcc-dd6ab61a7a84f0fe.rlib -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/openssl-sys-684231f48de202e3/build-script-main` Running `rustc --crate-name openssl_sys --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/openssl-sys-0.9.102/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=14ab96235abaab8e -C extra-filename=-14ab96235abaab8e --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern libc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/liblibc-0883f9e646d9e5d2.rmeta --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs -l ssl -l crypto --cfg 'osslconf="OPENSSL_NO_IDEA"' --cfg 'osslconf="OPENSSL_NO_COMP"' --cfg 'osslconf="OPENSSL_NO_EC2M"' --cfg 'osslconf="OPENSSL_NO_SSL3_METHOD"' --cfg 'osslconf="OPENSSL_NO_SEED"' --cfg openssl --cfg ossl320 --cfg ossl300 --cfg ossl101 --cfg ossl102 --cfg ossl102f --cfg ossl102h --cfg ossl110 --cfg ossl110f --cfg ossl110g --cfg ossl110h --cfg ossl111 --cfg ossl111b --cfg ossl111c --cfg ossl111d` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/openssl-f4ae829af6f8f3c5/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/cryptography-openssl-03232007efeccb9b/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/cryptography-key-parsing-cd7745d10794f5f3/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/cryptography-cffi-77e43b8ff1eaf89a/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/cryptography-rust-0b47f0ca4288c728/build-script-build` Compiling pyo3-macros-backend v0.20.3 Running `rustc --crate-name pyo3_macros_backend --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/pyo3-macros-backend-0.20.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes --allow=unused_imports '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions --warn=rust_2018_idioms '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths --allow=dead_code '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' -C debug-assertions=off -C overflow-checks=on -C metadata=35be5bcfa73b8f01 -C extra-filename=-35be5bcfa73b8f01 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern heck=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libheck-6642778f4973f584.rmeta --extern proc_macro2=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libproc_macro2-4c9ac990c77254ae.rmeta --extern pyo3_build_config=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libpyo3_build_config-293b30ea506a49ed.rmeta --extern quote=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libquote-0110d1a094a272af.rmeta --extern syn=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libsyn-ecc3587cd9b073da.rmeta --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Compiling asn1_derive v0.15.5 Compiling openssl-macros v0.1.1 Running `rustc --crate-name asn1_derive --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/asn1_derive-0.15.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=97dfbdc9a378aaaa -C extra-filename=-97dfbdc9a378aaaa --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern proc_macro2=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libproc_macro2-4c9ac990c77254ae.rlib --extern quote=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libquote-0110d1a094a272af.rlib --extern syn=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libsyn-ecc3587cd9b073da.rlib --extern proc_macro --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Running `rustc --crate-name openssl_macros --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/openssl-macros-0.1.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=29e62e638e78dcb7 -C extra-filename=-29e62e638e78dcb7 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern proc_macro2=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libproc_macro2-4c9ac990c77254ae.rlib --extern quote=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libquote-0110d1a094a272af.rlib --extern syn=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libsyn-ecc3587cd9b073da.rlib --extern proc_macro --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Running `rustc --crate-name openssl --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/openssl-0.10.64/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="default"' -C metadata=fa326be2d1f1a148 -C extra-filename=-fa326be2d1f1a148 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern bitflags=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libbitflags-4b0d1e96b1a5b33c.rmeta --extern cfg_if=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libcfg_if-cf4b0b8803de5bcf.rmeta --extern foreign_types=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libforeign_types-2d954242092d9c7a.rmeta --extern libc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/liblibc-0883f9e646d9e5d2.rmeta --extern once_cell=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libonce_cell-965d458e8b693a10.rmeta --extern openssl_macros=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libopenssl_macros-29e62e638e78dcb7.so --extern ffi=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libopenssl_sys-14ab96235abaab8e.rmeta --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs --cfg 'osslconf="OPENSSL_NO_IDEA"' --cfg 'osslconf="OPENSSL_NO_COMP"' --cfg 'osslconf="OPENSSL_NO_EC2M"' --cfg 'osslconf="OPENSSL_NO_SSL3_METHOD"' --cfg 'osslconf="OPENSSL_NO_SEED"' --cfg ossl101 --cfg ossl102 --cfg ossl110 --cfg ossl110g --cfg ossl110h --cfg ossl111 --cfg ossl300 --cfg ossl310 --cfg ossl320` Compiling asn1 v0.15.5 Running `rustc --crate-name asn1 --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/asn1-0.15.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=3161658d41f2bd41 -C extra-filename=-3161658d41f2bd41 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern asn1_derive=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libasn1_derive-97dfbdc9a378aaaa.so --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Compiling cryptography-x509 v0.1.0 (/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/cryptography-x509) Running `rustc --crate-name cryptography_x509 --edition=2021 cryptography-x509/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=0e3f0a5ca61c7ab8 -C extra-filename=-0e3f0a5ca61c7ab8 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern asn1=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libasn1-3161658d41f2bd41.rmeta -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Compiling pyo3-macros v0.20.3 Running `rustc --crate-name pyo3_macros --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/pyo3-macros-0.20.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes --allow=unused_imports '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions --warn=rust_2018_idioms '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths --allow=dead_code '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' -C debug-assertions=off -C overflow-checks=on -C metadata=b726fd4b194ab4d4 -C extra-filename=-b726fd4b194ab4d4 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern proc_macro2=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libproc_macro2-4c9ac990c77254ae.rlib --extern pyo3_macros_backend=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libpyo3_macros_backend-35be5bcfa73b8f01.rlib --extern quote=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libquote-0110d1a094a272af.rlib --extern syn=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libsyn-ecc3587cd9b073da.rlib --extern proc_macro --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Running `rustc --crate-name pyo3 --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-1cd66030c949c28d/pyo3-0.20.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes --allow=unused_imports '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions --warn=rust_2018_idioms '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths --allow=dead_code '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="indoc"' --cfg 'feature="macros"' --cfg 'feature="pyo3-macros"' --cfg 'feature="unindent"' -C metadata=dc7a3da05bebe423 -C extra-filename=-dc7a3da05bebe423 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern cfg_if=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libcfg_if-cf4b0b8803de5bcf.rmeta --extern indoc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libindoc-ca9351c8271c8740.so --extern libc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/liblibc-0883f9e646d9e5d2.rmeta --extern memoffset=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libmemoffset-3243e37c0296c7a3.rmeta --extern parking_lot=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libparking_lot-c9acc1b26084dbc9.rmeta --extern portable_atomic=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libportable_atomic-471bf3e87c2574d4.rmeta --extern pyo3_ffi=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libpyo3_ffi-1d7c70abc0c034a2.rmeta --extern pyo3_macros=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libpyo3_macros-b726fd4b194ab4d4.so --extern unindent=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libunindent-ca97b8ff00989dda.rmeta --cap-lints allow -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs --cfg Py_3_6 --cfg Py_3_7 --cfg Py_3_8 --cfg Py_3_9 --cfg Py_3_10 --cfg Py_3_11 --cfg Py_3_12 --cfg Py_LIMITED_API --cfg thread_local_const_init --cfg invalid_from_utf8_lint` Compiling cryptography-x509-verification v0.1.0 (/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/cryptography-x509-verification) Running `rustc --crate-name cryptography_x509_verification --edition=2021 cryptography-x509-verification/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=5760ac10361c3b58 -C extra-filename=-5760ac10361c3b58 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern asn1=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libasn1-3161658d41f2bd41.rmeta --extern cryptography_x509=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libcryptography_x509-0e3f0a5ca61c7ab8.rmeta --extern once_cell=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libonce_cell-965d458e8b693a10.rmeta -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` Running `rustc --crate-name cryptography_openssl --edition=2021 cryptography-openssl/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=45c4818af75d566b -C extra-filename=-45c4818af75d566b --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern foreign_types=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libforeign_types-2d954242092d9c7a.rmeta --extern foreign_types_shared=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libforeign_types_shared-7a10fc7667aeb600.rmeta --extern openssl=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libopenssl-fa326be2d1f1a148.rmeta --extern ffi=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libopenssl_sys-14ab96235abaab8e.rmeta -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs --cfg CRYPTOGRAPHY_OPENSSL_300_OR_GREATER` Running `rustc --crate-name cryptography_key_parsing --edition=2021 cryptography-key-parsing/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=652435e73b173e5e -C extra-filename=-652435e73b173e5e --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern asn1=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libasn1-3161658d41f2bd41.rmeta --extern cfg_if=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libcfg_if-cf4b0b8803de5bcf.rmeta --extern cryptography_x509=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libcryptography_x509-0e3f0a5ca61c7ab8.rmeta --extern openssl=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libopenssl-fa326be2d1f1a148.rmeta --extern openssl_sys=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libopenssl_sys-14ab96235abaab8e.rmeta -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs` warning: cryptography-cffi@0.1.0: /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/cryptography-cffi-7a13dd9bc3795d4b/out/_openssl.c: In function 'Cryptography_DTLSv1_get_timeout': warning: cryptography-cffi@0.1.0: /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/cryptography-cffi-7a13dd9bc3795d4b/out/_openssl.c:1013:25: warning: conversion from 'suseconds_t' {aka 'long long int'} to 'long int' may change value [-Wconversion] warning: cryptography-cffi@0.1.0: 1013 | *ptv_usec = tv.tv_usec; warning: cryptography-cffi@0.1.0: | ^~ Running `rustc --crate-name cryptography_cffi --edition=2021 cryptography-cffi/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=5d23eb1c0653ba0f -C extra-filename=-5d23eb1c0653ba0f --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern openssl_sys=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libopenssl_sys-14ab96235abaab8e.rmeta --extern pyo3=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libpyo3-dc7a3da05bebe423.rmeta -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs -L native=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/cryptography-cffi-7a13dd9bc3795d4b/out -l static=_openssl.a --cfg 'python_implementation="CPython"'` Running `rustc --crate-name cryptography_rust --edition=2021 src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type cdylib --emit=dep-info,link -C opt-level=s -C panic=abort -C lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=373db7d954d6c093 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern asn1=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libasn1-3161658d41f2bd41.rlib --extern cfg_if=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libcfg_if-cf4b0b8803de5bcf.rlib --extern cryptography_cffi=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libcryptography_cffi-5d23eb1c0653ba0f.rlib --extern cryptography_key_parsing=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libcryptography_key_parsing-652435e73b173e5e.rlib --extern cryptography_openssl=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libcryptography_openssl-45c4818af75d566b.rlib --extern cryptography_x509=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libcryptography_x509-0e3f0a5ca61c7ab8.rlib --extern cryptography_x509_verification=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libcryptography_x509_verification-5760ac10361c3b58.rlib --extern foreign_types_shared=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libforeign_types_shared-7a10fc7667aeb600.rlib --extern once_cell=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libonce_cell-965d458e8b693a10.rlib --extern openssl=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libopenssl-fa326be2d1f1a148.rlib --extern openssl_sys=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libopenssl_sys-14ab96235abaab8e.rlib --extern pem=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libpem-18ac2d4452fe16a0.rlib --extern pyo3=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libpyo3-dc7a3da05bebe423.rlib --extern self_cell=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libself_cell-b691156fd38ee080.rlib -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs -L native=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/cryptography-cffi-7a13dd9bc3795d4b/out --cfg CRYPTOGRAPHY_OPENSSL_300_OR_GREATER --cfg CRYPTOGRAPHY_OPENSSL_320_OR_GREATER --cfg 'CRYPTOGRAPHY_OSSLCONF="OPENSSL_NO_IDEA"' --cfg 'CRYPTOGRAPHY_OSSLCONF="OPENSSL_NO_COMP"' --cfg 'CRYPTOGRAPHY_OSSLCONF="OPENSSL_NO_EC2M"' --cfg 'CRYPTOGRAPHY_OSSLCONF="OPENSSL_NO_SSL3_METHOD"' --cfg 'CRYPTOGRAPHY_OSSLCONF="OPENSSL_NO_SEED"'` warning: static `SEED` is never used --> src/types.rs:472:12 | 472 | pub static SEED: LazyPyImport = LazyPyImport::new( | ^^^^ | = note: `#[warn(dead_code)]` on by default warning: `cryptography-rust` (lib) generated 1 warning Finished `release` profile [optimized] target(s) in 1m 45s 2024-05-12 15:57:32,659 setuptools_rust.build INFO Copying rust artifact from src/rust/target/release/libcryptography_rust.so to build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust.cpython-312-i386-linux-musl.so 2024-05-12 15:57:32,662 setuptools_rust.setuptools_ext INFO running build_rust [RUSTFLAGS=-Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs] cargo rustc --lib --message-format=json-render-diagnostics --manifest-path src/rust/Cargo.toml --release -v --features pyo3/extension-module --crate-type cdylib -- Fresh unicode-ident v1.0.12 Fresh vcpkg v0.2.15 Fresh pkg-config v0.3.29 Fresh autocfg v1.1.0 Fresh cfg-if v1.0.0 Fresh scopeguard v1.2.0 Fresh heck v0.4.1 Fresh foreign-types-shared v0.1.1 Fresh smallvec v1.13.1 Fresh once_cell v1.19.0 Fresh bitflags v2.4.2 Fresh indoc v2.0.4 Fresh unindent v0.2.3 Fresh base64 v0.21.7 Fresh self_cell v1.0.3 Fresh foreign-types v0.3.2 Fresh pem v3.0.3 Fresh proc-macro2 v1.0.78 Fresh cc v1.0.83 Fresh target-lexicon v0.12.13 Fresh libc v0.2.152 Fresh portable-atomic v1.6.0 Fresh quote v1.0.35 Fresh parking_lot_core v0.9.9 Fresh lock_api v0.4.11 Fresh memoffset v0.9.0 Fresh syn v2.0.48 Fresh parking_lot v0.12.1 Fresh pyo3-build-config v0.20.3 Fresh openssl-sys v0.9.102 Fresh asn1_derive v0.15.5 Fresh openssl-macros v0.1.1 Dirty cryptography-cffi v0.1.0 (/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/cryptography-cffi): the file `cryptography-cffi/../../_cffi_src` has changed (1715529354.523432206s, 63333565ns after last build at 1715529354.460098641s) Compiling cryptography-cffi v0.1.0 (/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/cryptography-cffi) Fresh asn1 v0.15.5 Fresh pyo3-macros-backend v0.20.3 Fresh openssl v0.10.64 Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/cryptography-cffi-77e43b8ff1eaf89a/build-script-build` Fresh pyo3-macros v0.20.3 Fresh cryptography-x509 v0.1.0 (/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/cryptography-x509) Fresh cryptography-openssl v0.1.0 (/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/cryptography-openssl) Fresh pyo3-ffi v0.20.3 Fresh cryptography-key-parsing v0.1.0 (/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/cryptography-key-parsing) Fresh cryptography-x509-verification v0.1.0 (/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/cryptography-x509-verification) Fresh pyo3 v0.20.3 warning: cryptography-cffi@0.1.0: /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/cryptography-cffi-7a13dd9bc3795d4b/out/_openssl.c: In function 'Cryptography_DTLSv1_get_timeout': warning: cryptography-cffi@0.1.0: /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/cryptography-cffi-7a13dd9bc3795d4b/out/_openssl.c:1013:25: warning: conversion from 'suseconds_t' {aka 'long long int'} to 'long int' may change value [-Wconversion] warning: cryptography-cffi@0.1.0: 1013 | *ptv_usec = tv.tv_usec; warning: cryptography-cffi@0.1.0: | ^~ Running `rustc --crate-name cryptography_cffi --edition=2021 cryptography-cffi/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=5d23eb1c0653ba0f -C extra-filename=-5d23eb1c0653ba0f --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern openssl_sys=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libopenssl_sys-14ab96235abaab8e.rmeta --extern pyo3=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libpyo3-dc7a3da05bebe423.rmeta -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs -L native=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/cryptography-cffi-7a13dd9bc3795d4b/out -l static=_openssl.a --cfg 'python_implementation="CPython"'` Dirty cryptography-rust v0.1.0 (/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust): the dependency cryptography_cffi was rebuilt Compiling cryptography-rust v0.1.0 (/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust) Running `rustc --crate-name cryptography_rust --edition=2021 src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type cdylib --emit=dep-info,link -C opt-level=s -C panic=abort -C lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=373db7d954d6c093 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps --extern asn1=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libasn1-3161658d41f2bd41.rlib --extern cfg_if=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libcfg_if-cf4b0b8803de5bcf.rlib --extern cryptography_cffi=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libcryptography_cffi-5d23eb1c0653ba0f.rlib --extern cryptography_key_parsing=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libcryptography_key_parsing-652435e73b173e5e.rlib --extern cryptography_openssl=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libcryptography_openssl-45c4818af75d566b.rlib --extern cryptography_x509=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libcryptography_x509-0e3f0a5ca61c7ab8.rlib --extern cryptography_x509_verification=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libcryptography_x509_verification-5760ac10361c3b58.rlib --extern foreign_types_shared=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libforeign_types_shared-7a10fc7667aeb600.rlib --extern once_cell=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libonce_cell-965d458e8b693a10.rlib --extern openssl=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libopenssl-fa326be2d1f1a148.rlib --extern openssl_sys=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libopenssl_sys-14ab96235abaab8e.rlib --extern pem=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libpem-18ac2d4452fe16a0.rlib --extern pyo3=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libpyo3-dc7a3da05bebe423.rlib --extern self_cell=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/deps/libself_cell-b691156fd38ee080.rlib -Ctarget-feature=-crt-static -Clink-arg=-Wl,-z,pack-relative-relocs -L native=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/src/rust/target/release/build/cryptography-cffi-7a13dd9bc3795d4b/out --cfg CRYPTOGRAPHY_OPENSSL_300_OR_GREATER --cfg CRYPTOGRAPHY_OPENSSL_320_OR_GREATER --cfg 'CRYPTOGRAPHY_OSSLCONF="OPENSSL_NO_IDEA"' --cfg 'CRYPTOGRAPHY_OSSLCONF="OPENSSL_NO_COMP"' --cfg 'CRYPTOGRAPHY_OSSLCONF="OPENSSL_NO_EC2M"' --cfg 'CRYPTOGRAPHY_OSSLCONF="OPENSSL_NO_SSL3_METHOD"' --cfg 'CRYPTOGRAPHY_OSSLCONF="OPENSSL_NO_SEED"'` warning: static `SEED` is never used --> src/types.rs:472:12 | 472 | pub static SEED: LazyPyImport = LazyPyImport::new( | ^^^^ | = note: `#[warn(dead_code)]` on by default warning: `cryptography-rust` (lib) generated 1 warning Finished `release` profile [optimized] target(s) in 1m 32s 2024-05-12 15:59:05,621 setuptools_rust.build INFO Copying rust artifact from src/rust/target/release/libcryptography_rust.so to build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust.cpython-312-i386-linux-musl.so 2024-05-12 15:59:05,628 wheel INFO installing to build/bdist.linux-i686/wheel 2024-05-12 15:59:05,628 root INFO running install 2024-05-12 15:59:05,659 root INFO running install_lib 2024-05-12 15:59:05,660 root INFO creating build/bdist.linux-i686 2024-05-12 15:59:05,660 root INFO creating build/bdist.linux-i686/wheel 2024-05-12 15:59:05,660 root INFO creating build/bdist.linux-i686/wheel/cryptography 2024-05-12 15:59:05,661 root INFO copying build/lib.linux-i686-cpython-312/cryptography/utils.py -> build/bdist.linux-i686/wheel/cryptography 2024-05-12 15:59:05,662 root INFO creating build/bdist.linux-i686/wheel/cryptography/x509 2024-05-12 15:59:05,662 root INFO copying build/lib.linux-i686-cpython-312/cryptography/x509/general_name.py -> build/bdist.linux-i686/wheel/cryptography/x509 2024-05-12 15:59:05,663 root INFO copying build/lib.linux-i686-cpython-312/cryptography/x509/certificate_transparency.py -> build/bdist.linux-i686/wheel/cryptography/x509 2024-05-12 15:59:05,663 root INFO copying build/lib.linux-i686-cpython-312/cryptography/x509/oid.py -> build/bdist.linux-i686/wheel/cryptography/x509 2024-05-12 15:59:05,664 root INFO copying build/lib.linux-i686-cpython-312/cryptography/x509/verification.py -> build/bdist.linux-i686/wheel/cryptography/x509 2024-05-12 15:59:05,664 root INFO copying build/lib.linux-i686-cpython-312/cryptography/x509/__init__.py -> build/bdist.linux-i686/wheel/cryptography/x509 2024-05-12 15:59:05,665 root INFO copying build/lib.linux-i686-cpython-312/cryptography/x509/extensions.py -> build/bdist.linux-i686/wheel/cryptography/x509 2024-05-12 15:59:05,666 root INFO copying build/lib.linux-i686-cpython-312/cryptography/x509/name.py -> build/bdist.linux-i686/wheel/cryptography/x509 2024-05-12 15:59:05,666 root INFO copying build/lib.linux-i686-cpython-312/cryptography/x509/ocsp.py -> build/bdist.linux-i686/wheel/cryptography/x509 2024-05-12 15:59:05,667 root INFO copying build/lib.linux-i686-cpython-312/cryptography/x509/base.py -> build/bdist.linux-i686/wheel/cryptography/x509 2024-05-12 15:59:05,668 root INFO copying build/lib.linux-i686-cpython-312/cryptography/__init__.py -> build/bdist.linux-i686/wheel/cryptography 2024-05-12 15:59:05,668 root INFO copying build/lib.linux-i686-cpython-312/cryptography/fernet.py -> build/bdist.linux-i686/wheel/cryptography 2024-05-12 15:59:05,669 root INFO copying build/lib.linux-i686-cpython-312/cryptography/py.typed -> build/bdist.linux-i686/wheel/cryptography 2024-05-12 15:59:05,669 root INFO creating build/bdist.linux-i686/wheel/cryptography/hazmat 2024-05-12 15:59:05,670 root INFO creating build/bdist.linux-i686/wheel/cryptography/hazmat/bindings 2024-05-12 15:59:05,670 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/__init__.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings 2024-05-12 15:59:05,670 root INFO creating build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/openssl 2024-05-12 15:59:05,671 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/openssl/_conditional.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/openssl 2024-05-12 15:59:05,671 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/openssl/__init__.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/openssl 2024-05-12 15:59:05,672 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/openssl/binding.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/openssl 2024-05-12 15:59:05,673 root INFO creating build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust 2024-05-12 15:59:05,673 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/asn1.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust 2024-05-12 15:59:05,673 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/pkcs7.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust 2024-05-12 15:59:05,674 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/exceptions.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust 2024-05-12 15:59:05,674 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/ocsp.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust 2024-05-12 15:59:05,675 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/__init__.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust 2024-05-12 15:59:05,675 root INFO creating build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:59:05,676 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl/kdf.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:59:05,676 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl/x448.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:59:05,676 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl/ec.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:59:05,677 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl/cmac.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:59:05,677 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl/rsa.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:59:05,678 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl/ed448.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:59:05,678 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl/x25519.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:59:05,679 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl/dh.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:59:05,679 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl/poly1305.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:59:05,679 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl/__init__.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:59:05,680 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:59:05,680 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl/aead.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:59:05,681 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl/keys.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:59:05,681 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl/ed25519.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:59:05,681 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl/dsa.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:59:05,682 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl/hashes.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-05-12 15:59:05,682 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/x509.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust 2024-05-12 15:59:05,683 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/_openssl.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust 2024-05-12 15:59:05,683 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust.cpython-312-i386-linux-musl.so -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings 2024-05-12 15:59:05,688 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/__init__.py -> build/bdist.linux-i686/wheel/cryptography/hazmat 2024-05-12 15:59:05,689 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/_oid.py -> build/bdist.linux-i686/wheel/cryptography/hazmat 2024-05-12 15:59:05,689 root INFO creating build/bdist.linux-i686/wheel/cryptography/hazmat/primitives 2024-05-12 15:59:05,690 root INFO creating build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/twofactor 2024-05-12 15:59:05,690 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/twofactor/totp.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/twofactor 2024-05-12 15:59:05,690 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/twofactor/__init__.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/twofactor 2024-05-12 15:59:05,691 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/twofactor/hotp.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/twofactor 2024-05-12 15:59:05,691 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/_serialization.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives 2024-05-12 15:59:05,692 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/keywrap.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives 2024-05-12 15:59:05,692 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/hmac.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives 2024-05-12 15:59:05,692 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/padding.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives 2024-05-12 15:59:05,693 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/hashes.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives 2024-05-12 15:59:05,693 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/__init__.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives 2024-05-12 15:59:05,694 root INFO creating build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/ciphers 2024-05-12 15:59:05,694 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/ciphers/modes.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/ciphers 2024-05-12 15:59:05,694 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/ciphers/__init__.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/ciphers 2024-05-12 15:59:05,695 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/ciphers/aead.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/ciphers 2024-05-12 15:59:05,695 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/ciphers 2024-05-12 15:59:05,696 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/ciphers/base.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/ciphers 2024-05-12 15:59:05,696 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/constant_time.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives 2024-05-12 15:59:05,696 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/cmac.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives 2024-05-12 15:59:05,697 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives 2024-05-12 15:59:05,697 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/_asymmetric.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives 2024-05-12 15:59:05,697 root INFO creating build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:59:05,698 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric/ec.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:59:05,698 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric/utils.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:59:05,699 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric/ed25519.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:59:05,699 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric/padding.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:59:05,699 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric/__init__.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:59:05,700 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric/dh.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:59:05,700 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:59:05,700 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:59:05,701 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric/ed448.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:59:05,701 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:59:05,701 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric/x448.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:59:05,702 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric/types.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/asymmetric 2024-05-12 15:59:05,702 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/poly1305.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives 2024-05-12 15:59:05,703 root INFO creating build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/kdf 2024-05-12 15:59:05,704 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/kdf/scrypt.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/kdf 2024-05-12 15:59:05,704 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/kdf 2024-05-12 15:59:05,705 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/kdf/__init__.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/kdf 2024-05-12 15:59:05,705 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/kdf/hkdf.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/kdf 2024-05-12 15:59:05,706 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/kdf 2024-05-12 15:59:05,706 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/kdf 2024-05-12 15:59:05,706 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/kdf 2024-05-12 15:59:05,707 root INFO creating build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/serialization 2024-05-12 15:59:05,707 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/serialization/__init__.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/serialization 2024-05-12 15:59:05,707 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/serialization 2024-05-12 15:59:05,708 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/serialization/base.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/serialization 2024-05-12 15:59:05,708 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/serialization 2024-05-12 15:59:05,708 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/serialization/ssh.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/serialization 2024-05-12 15:59:05,709 root INFO creating build/bdist.linux-i686/wheel/cryptography/hazmat/backends 2024-05-12 15:59:05,709 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/backends/__init__.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/backends 2024-05-12 15:59:05,709 root INFO creating build/bdist.linux-i686/wheel/cryptography/hazmat/backends/openssl 2024-05-12 15:59:05,710 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/backends/openssl/ciphers.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/backends/openssl 2024-05-12 15:59:05,710 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/backends/openssl/backend.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/backends/openssl 2024-05-12 15:59:05,710 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/backends/openssl/__init__.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/backends/openssl 2024-05-12 15:59:05,711 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/backends/openssl/decode_asn1.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/backends/openssl 2024-05-12 15:59:05,711 root INFO copying build/lib.linux-i686-cpython-312/cryptography/hazmat/backends/openssl/aead.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/backends/openssl 2024-05-12 15:59:05,711 root INFO copying build/lib.linux-i686-cpython-312/cryptography/exceptions.py -> build/bdist.linux-i686/wheel/cryptography 2024-05-12 15:59:05,712 root INFO copying build/lib.linux-i686-cpython-312/cryptography/__about__.py -> build/bdist.linux-i686/wheel/cryptography 2024-05-12 15:59:05,712 root INFO running install_egg_info 2024-05-12 15:59:05,717 root INFO Copying src/cryptography.egg-info to build/bdist.linux-i686/wheel/cryptography-42.0.7-py3.12.egg-info 2024-05-12 15:59:05,719 root INFO running install_scripts 2024-05-12 15:59:05,728 wheel INFO creating build/bdist.linux-i686/wheel/cryptography-42.0.7.dist-info/WHEEL 2024-05-12 15:59:05,729 wheel INFO creating '/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7/.dist/.tmp-9b_jzsvs/cryptography-42.0.7-cp312-cp312-linux_i686.whl' and adding 'build/bdist.linux-i686/wheel' to it 2024-05-12 15:59:05,729 wheel INFO adding 'cryptography/__about__.py' 2024-05-12 15:59:05,729 wheel INFO adding 'cryptography/__init__.py' 2024-05-12 15:59:05,730 wheel INFO adding 'cryptography/exceptions.py' 2024-05-12 15:59:05,730 wheel INFO adding 'cryptography/fernet.py' 2024-05-12 15:59:05,730 wheel INFO adding 'cryptography/py.typed' 2024-05-12 15:59:05,731 wheel INFO adding 'cryptography/utils.py' 2024-05-12 15:59:05,731 wheel INFO adding 'cryptography/hazmat/__init__.py' 2024-05-12 15:59:05,731 wheel INFO adding 'cryptography/hazmat/_oid.py' 2024-05-12 15:59:05,732 wheel INFO adding 'cryptography/hazmat/backends/__init__.py' 2024-05-12 15:59:05,732 wheel INFO adding 'cryptography/hazmat/backends/openssl/__init__.py' 2024-05-12 15:59:05,732 wheel INFO adding 'cryptography/hazmat/backends/openssl/aead.py' 2024-05-12 15:59:05,733 wheel INFO adding 'cryptography/hazmat/backends/openssl/backend.py' 2024-05-12 15:59:05,733 wheel INFO adding 'cryptography/hazmat/backends/openssl/ciphers.py' 2024-05-12 15:59:05,734 wheel INFO adding 'cryptography/hazmat/backends/openssl/decode_asn1.py' 2024-05-12 15:59:05,734 wheel INFO adding 'cryptography/hazmat/bindings/__init__.py' 2024-05-12 15:59:05,740 wheel INFO adding 'cryptography/hazmat/bindings/_rust.cpython-312-i386-linux-musl.so' 2024-05-12 15:59:05,750 wheel INFO adding 'cryptography/hazmat/bindings/_rust/__init__.pyi' 2024-05-12 15:59:05,751 wheel INFO adding 'cryptography/hazmat/bindings/_rust/_openssl.pyi' 2024-05-12 15:59:05,751 wheel INFO adding 'cryptography/hazmat/bindings/_rust/asn1.pyi' 2024-05-12 15:59:05,751 wheel INFO adding 'cryptography/hazmat/bindings/_rust/exceptions.pyi' 2024-05-12 15:59:05,751 wheel INFO adding 'cryptography/hazmat/bindings/_rust/ocsp.pyi' 2024-05-12 15:59:05,752 wheel INFO adding 'cryptography/hazmat/bindings/_rust/pkcs7.pyi' 2024-05-12 15:59:05,752 wheel INFO adding 'cryptography/hazmat/bindings/_rust/x509.pyi' 2024-05-12 15:59:05,752 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/__init__.pyi' 2024-05-12 15:59:05,752 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/aead.pyi' 2024-05-12 15:59:05,753 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/cmac.pyi' 2024-05-12 15:59:05,753 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/dh.pyi' 2024-05-12 15:59:05,753 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/dsa.pyi' 2024-05-12 15:59:05,753 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/ec.pyi' 2024-05-12 15:59:05,754 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/ed25519.pyi' 2024-05-12 15:59:05,754 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/ed448.pyi' 2024-05-12 15:59:05,754 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/hashes.pyi' 2024-05-12 15:59:05,754 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/hmac.pyi' 2024-05-12 15:59:05,755 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/kdf.pyi' 2024-05-12 15:59:05,755 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/keys.pyi' 2024-05-12 15:59:05,755 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/poly1305.pyi' 2024-05-12 15:59:05,755 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/rsa.pyi' 2024-05-12 15:59:05,756 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/x25519.pyi' 2024-05-12 15:59:05,756 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/x448.pyi' 2024-05-12 15:59:05,756 wheel INFO adding 'cryptography/hazmat/bindings/openssl/__init__.py' 2024-05-12 15:59:05,756 wheel INFO adding 'cryptography/hazmat/bindings/openssl/_conditional.py' 2024-05-12 15:59:05,757 wheel INFO adding 'cryptography/hazmat/bindings/openssl/binding.py' 2024-05-12 15:59:05,757 wheel INFO adding 'cryptography/hazmat/primitives/__init__.py' 2024-05-12 15:59:05,757 wheel INFO adding 'cryptography/hazmat/primitives/_asymmetric.py' 2024-05-12 15:59:05,757 wheel INFO adding 'cryptography/hazmat/primitives/_cipheralgorithm.py' 2024-05-12 15:59:05,758 wheel INFO adding 'cryptography/hazmat/primitives/_serialization.py' 2024-05-12 15:59:05,758 wheel INFO adding 'cryptography/hazmat/primitives/cmac.py' 2024-05-12 15:59:05,758 wheel INFO adding 'cryptography/hazmat/primitives/constant_time.py' 2024-05-12 15:59:05,759 wheel INFO adding 'cryptography/hazmat/primitives/hashes.py' 2024-05-12 15:59:05,759 wheel INFO adding 'cryptography/hazmat/primitives/hmac.py' 2024-05-12 15:59:05,759 wheel INFO adding 'cryptography/hazmat/primitives/keywrap.py' 2024-05-12 15:59:05,759 wheel INFO adding 'cryptography/hazmat/primitives/padding.py' 2024-05-12 15:59:05,760 wheel INFO adding 'cryptography/hazmat/primitives/poly1305.py' 2024-05-12 15:59:05,760 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/__init__.py' 2024-05-12 15:59:05,760 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/dh.py' 2024-05-12 15:59:05,760 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/dsa.py' 2024-05-12 15:59:05,761 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/ec.py' 2024-05-12 15:59:05,761 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/ed25519.py' 2024-05-12 15:59:05,761 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/ed448.py' 2024-05-12 15:59:05,762 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/padding.py' 2024-05-12 15:59:05,762 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/rsa.py' 2024-05-12 15:59:05,762 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/types.py' 2024-05-12 15:59:05,762 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/utils.py' 2024-05-12 15:59:05,763 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/x25519.py' 2024-05-12 15:59:05,763 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/x448.py' 2024-05-12 15:59:05,763 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/__init__.py' 2024-05-12 15:59:05,763 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/aead.py' 2024-05-12 15:59:05,764 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/algorithms.py' 2024-05-12 15:59:05,764 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/base.py' 2024-05-12 15:59:05,764 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/modes.py' 2024-05-12 15:59:05,765 wheel INFO adding 'cryptography/hazmat/primitives/kdf/__init__.py' 2024-05-12 15:59:05,765 wheel INFO adding 'cryptography/hazmat/primitives/kdf/concatkdf.py' 2024-05-12 15:59:05,765 wheel INFO adding 'cryptography/hazmat/primitives/kdf/hkdf.py' 2024-05-12 15:59:05,765 wheel INFO adding 'cryptography/hazmat/primitives/kdf/kbkdf.py' 2024-05-12 15:59:05,766 wheel INFO adding 'cryptography/hazmat/primitives/kdf/pbkdf2.py' 2024-05-12 15:59:05,766 wheel INFO adding 'cryptography/hazmat/primitives/kdf/scrypt.py' 2024-05-12 15:59:05,766 wheel INFO adding 'cryptography/hazmat/primitives/kdf/x963kdf.py' 2024-05-12 15:59:05,766 wheel INFO adding 'cryptography/hazmat/primitives/serialization/__init__.py' 2024-05-12 15:59:05,767 wheel INFO adding 'cryptography/hazmat/primitives/serialization/base.py' 2024-05-12 15:59:05,767 wheel INFO adding 'cryptography/hazmat/primitives/serialization/pkcs12.py' 2024-05-12 15:59:05,767 wheel INFO adding 'cryptography/hazmat/primitives/serialization/pkcs7.py' 2024-05-12 15:59:05,768 wheel INFO adding 'cryptography/hazmat/primitives/serialization/ssh.py' 2024-05-12 15:59:05,768 wheel INFO adding 'cryptography/hazmat/primitives/twofactor/__init__.py' 2024-05-12 15:59:05,768 wheel INFO adding 'cryptography/hazmat/primitives/twofactor/hotp.py' 2024-05-12 15:59:05,769 wheel INFO adding 'cryptography/hazmat/primitives/twofactor/totp.py' 2024-05-12 15:59:05,769 wheel INFO adding 'cryptography/x509/__init__.py' 2024-05-12 15:59:05,769 wheel INFO adding 'cryptography/x509/base.py' 2024-05-12 15:59:05,770 wheel INFO adding 'cryptography/x509/certificate_transparency.py' 2024-05-12 15:59:05,770 wheel INFO adding 'cryptography/x509/extensions.py' 2024-05-12 15:59:05,771 wheel INFO adding 'cryptography/x509/general_name.py' 2024-05-12 15:59:05,771 wheel INFO adding 'cryptography/x509/name.py' 2024-05-12 15:59:05,771 wheel INFO adding 'cryptography/x509/ocsp.py' 2024-05-12 15:59:05,772 wheel INFO adding 'cryptography/x509/oid.py' 2024-05-12 15:59:05,772 wheel INFO adding 'cryptography/x509/verification.py' 2024-05-12 15:59:05,772 wheel INFO adding 'cryptography-42.0.7.dist-info/LICENSE' 2024-05-12 15:59:05,773 wheel INFO adding 'cryptography-42.0.7.dist-info/LICENSE.APACHE' 2024-05-12 15:59:05,773 wheel INFO adding 'cryptography-42.0.7.dist-info/LICENSE.BSD' 2024-05-12 15:59:05,773 wheel INFO adding 'cryptography-42.0.7.dist-info/METADATA' 2024-05-12 15:59:05,773 wheel INFO adding 'cryptography-42.0.7.dist-info/WHEEL' 2024-05-12 15:59:05,773 wheel INFO adding 'cryptography-42.0.7.dist-info/top_level.txt' 2024-05-12 15:59:05,774 wheel INFO adding 'cryptography-42.0.7.dist-info/RECORD' 2024-05-12 15:59:05,775 wheel INFO removing build/bdist.linux-i686/wheel 2024-05-12 15:59:05,778 gpep517 INFO The backend produced .dist/cryptography-42.0.7-cp312-cp312-linux_i686.whl cryptography-42.0.7-cp312-cp312-linux_i686.whl 2024-05-12 15:59:05,944 gpep517 INFO Building wheel via backend flit_core.buildapi 2024-05-12 15:59:05,946 flit_core.wheel INFO Zip timestamps will be from SOURCE_DATE_EPOCH: 2024-05-12 15:55:02 2024-05-12 15:59:05,946 flit_core.wheel INFO Copying package file(s) from cryptography_vectors 2024-05-12 15:59:06,906 flit_core.wheel INFO Writing metadata files 2024-05-12 15:59:06,908 flit_core.wheel INFO Writing the record of files 2024-05-12 15:59:06,926 flit_core.wheel INFO Built wheel: .dist/cryptography_vectors-42.0.7-py2.py3-none-any.whl 2024-05-12 15:59:06,926 gpep517 INFO The backend produced .dist/cryptography_vectors-42.0.7-py2.py3-none-any.whl cryptography_vectors-42.0.7-py2.py3-none-any.whl ============================= test session starts ============================== platform linux -- Python 3.12.3, pytest-8.2.0, pluggy-1.5.0 benchmark: 4.0.0 (defaults: timer=time.perf_counter disable_gc=False min_rounds=5 min_time=0.000005 max_time=1.0 calibration_precision=10 warmup=False warmup_iterations=100000) OpenSSL: OpenSSL 3.3.0 9 Apr 2024 FIPS Enabled: False rootdir: /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.7 configfile: pyproject.toml plugins: xdist-3.6.1, hypothesis-6.100.1, subtests-0.11.0, benchmark-4.0.0 created: 32/32 workers 32 workers [3240 items] ........................................................................ [ 2%] ...........................................................ss........... [ 4%] .....................s.................................................. [ 6%] .........................................................s................. [ 8%] ...............................................................s........ [ 10%] .......................................................................s [ 13%] ..................................s.s.........s..........s......s....... [ 15%] ......................................................................... [ 17%] ..s..s.......s......s................................................... [ 20%] ..s.....s............................................................... [ 22%] .................................ssss.......................s........... [ 24%] ........................................................................ [ 26%] ..............s.s.s.sss.s.s...s......................................... [ 29%] ..................s..s.........s...................s.................... [ 31%] ..............................s......................................... [ 33%] ........................................................................ [ 35%] ........................................................................ [ 37%] s.......................s.......................................ss...... [ 40%] ssss...s.....ss.......................................................... [ 42%] ........................................................................ [ 44%] .......s.............................................................ss. [ 46%] ..................................................................s..... [ 49%] ....s.ss..ssss.s.s.ssss.s.ss..ssssssssss.s.s.sssss..ssssssss.ss.sssssss. [ 51%] s...sssssssssssss.ssss.ssssssssss.ssssssssssssssssssssssssss.sssssssssss [ 53%] sss.ssssssssssssss.s..s.s..ss.s.............ss.......................... [ 55%] ........................................................................ [ 57%] ........................................................................ [ 60%] ........................................................................ [ 62%] ........................................................................ [ 64%] ..........................ss............................................ [ 66%] .................s......s............................................... [ 68%] ........................................................................ [ 71%] ........................................................................ [ 73%] ........................................................................ [ 75%] ...........................................................ss........... [ 77%] .......s................................s............................... [ 80%] ..........................................................s.ss.s.s...s.s. [ 82%] .s...ss.s............................................................... [ 84%] ...........s.ss.s..ss................................................... [ 86%] ..................................................................s..... [ 89%] ........................................................................ [ 91%] ...........................s..............s................s............ [ 93%] .....................ss................................................. [ 95%] ....................................s.s.s.sss...ssssssssss.............. [ 97%] ........................sssssss.sss............................... [100%] =========================== short test summary info ============================ SKIPPED [1] tests/hazmat/primitives/test_aead.py:511: Requires OpenSSL without AESOCB3 support SKIPPED [1] tests/hazmat/primitives/test_aead.py:525: mmap and 64-bit platform required SKIPPED [1] tests/hazmat/primitives/test_aead.py:200: mmap and 64-bit platform required SKIPPED [1] tests/hazmat/primitives/test_aead.py:846: mmap and 64-bit platform required SKIPPED [1] tests/hazmat/primitives/test_aes.py:275: AES in dummy-mode mode not supported SKIPPED [2] ../../../../../../../usr/lib/python3.12/site-packages/_pytest/config/__init__.py:1708: no 'x509_limbo_root' option found SKIPPED [1] tests/hazmat/primitives/test_aead.py:701: mmap and 64-bit platform required SKIPPED [2] tests/hazmat/backends/test_openssl.py:290: Requires OpenSSL without EVP_PKEY_DHX SKIPPED [1] tests/hazmat/primitives/test_aead.py:44: Requires OpenSSL without ChaCha20Poly1305 support SKIPPED [1] tests/hazmat/primitives/test_aead.py:58: mmap and 64-bit platform required SKIPPED [1] tests/hazmat/primitives/test_dh.py:382: 256-bit DH keys are not supported in OpenSSL 3.0.0+ () SKIPPED [2] tests/hazmat/primitives/test_ec.py:57: Curve sect233r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_aead.py:379: mmap and 64-bit platform required SKIPPED [1] tests/hazmat/primitives/test_dh.py:413: DH keys less than 512 bits are unsupported SKIPPED [2] tests/hazmat/primitives/test_ec.py:57: Curve sect163k1 is not supported by this backend SKIPPED [2] tests/hazmat/primitives/test_ec.py:57: Curve sect163r2 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/utils.py:50: Does not support IDEA ECB () SKIPPED [1] tests/hazmat/primitives/utils.py:50: Does not support IDEA CBC () SKIPPED [1] tests/hazmat/primitives/utils.py:50: Does not support IDEA OFB () SKIPPED [1] tests/hazmat/primitives/utils.py:50: Does not support IDEA CFB () SKIPPED [1] tests/hazmat/primitives/test_ed448.py:27: Requires OpenSSL without Ed448 support () SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect283k1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect409k1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect571k1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect163r2 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect233r1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect283r1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect409r1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect571r1 is not supported by this backend SKIPPED [2] tests/hazmat/primitives/test_ec.py:57: Curve sect233k1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_pkcs7.py:982: Requires OpenSSL without PKCS7 support (BoringSSL) () SKIPPED [1] tests/hazmat/primitives/test_poly1305.py:25: Requires OpenSSL without poly1305 support () SKIPPED [1] tests/hazmat/primitives/test_ed448.py:62: ed448 contexts are not currently supported SKIPPED [1] tests/hazmat/primitives/test_rsa.py:311: Test requires a backend without RSA-PSS key support () SKIPPED [1] tests/hazmat/primitives/test_rsa.py:2178: Requires FIPS () SKIPPED [1] tests/hazmat/primitives/test_ssh.py:273: Requires that bcrypt exists () SKIPPED [1] tests/hazmat/primitives/test_ssh.py:292: Requires that bcrypt exists () SKIPPED [9] tests/hazmat/primitives/test_ssh.py:628: Requires that bcrypt exists () SKIPPED [1] tests/hazmat/primitives/test_x448.py:27: Requires OpenSSL without X448 support () SKIPPED [1] tests/hazmat/primitives/test_pkcs12.py:613: Requires OpenSSL < 3.0.0 (or Libre/Boring) () SKIPPED [1] tests/hazmat/primitives/test_pkcs12.py:636: Requires OpenSSL without PKCS12_set_mac (boring only) () SKIPPED [1] tests/hazmat/primitives/test_ed25519.py:47: Requires OpenSSL without Ed25519 support () SKIPPED [139] ../../../../../../../usr/lib/python3.12/site-packages/_pytest/config/__init__.py:1708: no 'wycheproof_root' option found SKIPPED [2] tests/hazmat/primitives/test_scrypt.py:32: Test exceeds Scrypt memory limit. This is likely a 32-bit platform. SKIPPED [1] tests/hazmat/primitives/utils.py:50: Does not support SEED OFB () SKIPPED [1] tests/hazmat/primitives/utils.py:50: Does not support SEED CFB () SKIPPED [1] tests/hazmat/primitives/utils.py:50: Does not support SEED ECB () SKIPPED [1] tests/hazmat/primitives/utils.py:50: Does not support SEED CBC () SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect163k1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect233k1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_rsa.py:1784: Does not support PKCS1v1.5. () SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve sect283k1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve sect409k1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve sect571k1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve sect283r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve sect409r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve sect571r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_scrypt.py:45: Supports scrypt so can't test unsupported path () SKIPPED [1] tests/hazmat/primitives/test_x25519.py:27: Requires OpenSSL without X25519 support () SKIPPED [5] tests/hazmat/primitives/test_ssh.py:166: Requires bcrypt module SKIPPED [1] tests/hazmat/primitives/test_ssh.py:250: Requires that bcrypt exists () ====================== 2992 passed, 248 skipped in 36.88s ====================== >>> py3-cryptography: Entering fakeroot... >>> py3-cryptography-pyc*: Running split function pyc... '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.12/site-packages/cryptography/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.12/site-packages/cryptography/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.12/site-packages/cryptography/x509/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.12/site-packages/cryptography/x509/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.12/site-packages/cryptography/hazmat/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.12/site-packages/cryptography/hazmat/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.12/site-packages/cryptography/hazmat/bindings/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.12/site-packages/cryptography/hazmat/bindings/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.12/site-packages/cryptography/hazmat/bindings/openssl/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.12/site-packages/cryptography/hazmat/bindings/openssl/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.12/site-packages/cryptography/hazmat/primitives/twofactor/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.12/site-packages/cryptography/hazmat/primitives/twofactor/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.12/site-packages/cryptography/hazmat/primitives/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.12/site-packages/cryptography/hazmat/primitives/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.12/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.12/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.12/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.12/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.12/site-packages/cryptography/hazmat/primitives/kdf/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.12/site-packages/cryptography/hazmat/primitives/kdf/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.12/site-packages/cryptography/hazmat/primitives/serialization/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.12/site-packages/cryptography/hazmat/primitives/serialization/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.12/site-packages/cryptography/hazmat/backends/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.12/site-packages/cryptography/hazmat/backends/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.12/site-packages/cryptography/hazmat/backends/openssl/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.12/site-packages/cryptography/hazmat/backends/openssl/__pycache__' >>> py3-cryptography-pyc*: Preparing subpackage py3-cryptography-pyc... >>> py3-cryptography-pyc*: Running postcheck for py3-cryptography-pyc >>> py3-cryptography*: Running postcheck for py3-cryptography >>> py3-cryptography*: Preparing package py3-cryptography... >>> py3-cryptography*: Stripping binaries >>> py3-cryptography-pyc*: Scanning shared objects >>> py3-cryptography*: Scanning shared objects >>> py3-cryptography-pyc*: Tracing dependencies... python3 py3-cffi python3~3.12 >>> py3-cryptography-pyc*: Package size: 880.0 KB >>> py3-cryptography-pyc*: Compressing data... >>> py3-cryptography-pyc*: Create checksum... >>> py3-cryptography-pyc*: Create py3-cryptography-pyc-42.0.7-r0.apk >>> py3-cryptography*: Tracing dependencies... python3 py3-cffi python3~3.12 so:libc.musl-x86.so.1 so:libcrypto.so.3 so:libgcc_s.so.1 so:libssl.so.3 >>> py3-cryptography*: Package size: 2.5 MB >>> py3-cryptography*: Compressing data... >>> py3-cryptography*: Create checksum... >>> py3-cryptography*: Create py3-cryptography-42.0.7-r0.apk >>> py3-cryptography: Build complete at Sun, 12 May 2024 15:59:48 +0000 elapsed time 0h 4m 15s >>> py3-cryptography: Cleaning up srcdir >>> py3-cryptography: Cleaning up pkgdir >>> py3-cryptography: Uninstalling dependencies... (1/74) Purging .makedepends-py3-cryptography (20240512.155534) (2/74) Purging py3-cffi-pyc (1.16.0-r1) (3/74) Purging py3-cffi (1.16.0-r1) (4/74) Purging py3-cparser-pyc (2.22-r1) (5/74) Purging py3-cparser (2.22-r1) (6/74) Purging libffi-dev (3.4.6-r0) (7/74) Purging linux-headers (6.6-r0) (8/74) Purging openssl-dev (3.3.0-r1) (9/74) Purging py3-flit-core-pyc (3.9.0-r1) (10/74) Purging py3-flit-core (3.9.0-r1) (11/74) Purging py3-gpep517-pyc (15-r2) (12/74) Purging py3-gpep517 (15-r2) (13/74) Purging py3-installer-pyc (0.7.0-r2) (14/74) Purging py3-installer (0.7.0-r2) (15/74) Purging py3-setuptools-rust-pyc (1.9.0-r1) (16/74) Purging py3-setuptools-rust (1.9.0-r1) (17/74) Purging cargo (1.78.0-r0) (18/74) Purging rust (1.78.0-r0) (19/74) Purging py3-semantic-version-pyc (2.10.0-r3) (20/74) Purging py3-semantic-version (2.10.0-r3) (21/74) Purging py3-setuptools-pyc (69.5.1-r0) (22/74) Purging py3-setuptools (69.5.1-r0) (23/74) Purging py3-wheel-pyc (0.42.0-r1) (24/74) Purging py3-wheel (0.42.0-r1) (25/74) Purging python3-dev (3.12.3-r1) (26/74) Purging py3-certifi-pyc (2024.2.2-r1) (27/74) Purging py3-certifi (2024.2.2-r1) (28/74) Purging py3-hypothesis-pyc (6.100.1-r0) (29/74) Purging py3-hypothesis (6.100.1-r0) (30/74) Purging py3-sortedcontainers-pyc (2.4.0-r5) (31/74) Purging py3-sortedcontainers (2.4.0-r5) (32/74) Purging py3-iso8601-pyc (2.1.0-r1) (33/74) Purging py3-iso8601 (2.1.0-r1) (34/74) Purging py3-pretend-pyc (1.0.9-r7) (35/74) Purging py3-pretend (1.0.9-r7) (36/74) Purging py3-pytest-benchmark-pyc (4.0.0-r4) (37/74) Purging py3-pytest-benchmark (4.0.0-r4) (38/74) Purging py3-py-cpuinfo-pyc (9.0.0-r4) (39/74) Purging py3-py-cpuinfo (9.0.0-r4) (40/74) Purging py3-pytest-subtests-pyc (0.11.0-r1) (41/74) Purging py3-pytest-subtests (0.11.0-r1) (42/74) Purging py3-attrs-pyc (23.2.0-r1) (43/74) Purging py3-attrs (23.2.0-r1) (44/74) Purging py3-pytest-xdist-pyc (3.6.1-r0) (45/74) Purging py3-pytest-xdist (3.6.1-r0) (46/74) Purging py3-execnet-pyc (2.1.1-r0) (47/74) Purging py3-execnet (2.1.1-r0) (48/74) Purging py3-pytest-pyc (8.2.0-r1) (49/74) Purging py3-pytest (8.2.0-r1) (50/74) Purging py3-iniconfig-pyc (2.0.0-r1) (51/74) Purging py3-iniconfig (2.0.0-r1) (52/74) Purging py3-packaging-pyc (24.0-r1) (53/74) Purging py3-packaging (24.0-r1) (54/74) Purging py3-parsing-pyc (3.1.2-r1) (55/74) Purging py3-parsing (3.1.2-r1) (56/74) Purging py3-pluggy-pyc (1.5.0-r0) (57/74) Purging py3-pluggy (1.5.0-r0) (58/74) Purging py3-py-pyc (1.11.0-r3) (59/74) Purging py3-py (1.11.0-r3) (60/74) Purging py3-tz-pyc (2024.1-r1) (61/74) Purging py3-tz (2024.1-r1) (62/74) Purging python3-pyc (3.12.3-r1) (63/74) Purging python3-pycache-pyc0 (3.12.3-r1) (64/74) Purging pyc (3.12.3-r1) (65/74) Purging python3 (3.12.3-r1) (66/74) Purging gdbm (1.23-r1) (67/74) Purging libpanelw (6.4_p20240420-r0) (68/74) Purging llvm17-libs (17.0.6-r1) (69/74) Purging mpdecimal (4.0.0-r0) (70/74) Purging readline (8.2.10-r0) (71/74) Purging scudo-malloc (17.0.6-r0) (72/74) Purging sqlite-libs (3.45.3-r0) (73/74) Purging libffi (3.4.6-r0) (74/74) Purging libxml2 (2.12.6-r2) Executing busybox-1.36.1-r26.trigger OK: 380 MiB in 113 packages >>> py3-cryptography: Updating the community/x86 repository index... >>> py3-cryptography: Signing the index...