Mock Version: 3.5 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target aarch64 --nodeps /builddir/build/SPECS/python-cryptography.spec'], chrootPath='/var/lib/mock/fedora-38-aarch64-1683647779.670000/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1001gid=135user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.7d6j7pwb:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=TrueprintOutput=True) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.7d6j7pwb:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', '8f0cdcba7ddc41de80caa1bbeee06b6e', '-D', '/var/lib/mock/fedora-38-aarch64-1683647779.670000/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.7d6j7pwb:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', '--resolv-conf=off', 'bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target aarch64 --nodeps /builddir/build/SPECS/python-cryptography.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0', 'SYSTEMD_SECCOMP': '0'} and shell False Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1677024000 Wrote: /builddir/build/SRPMS/python-cryptography-37.0.2-8.fc38_clang16_03.src.rpm Child return code was: 0 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -br --target aarch64 --nodeps /builddir/build/SPECS/python-cryptography.spec'], chrootPath='/var/lib/mock/fedora-38-aarch64-1683647779.670000/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1001gid=135user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.7d6j7pwb:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=TrueraiseExc=FalseprintOutput=True) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.7d6j7pwb:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', 'cc928541a2f54b789393efdaa859067c', '-D', '/var/lib/mock/fedora-38-aarch64-1683647779.670000/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.7d6j7pwb:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', '--resolv-conf=off', 'bash', '--login', '-c', '/usr/bin/rpmbuild -br --target aarch64 --nodeps /builddir/build/SPECS/python-cryptography.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0', 'SYSTEMD_SECCOMP': '0'} and shell False Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1677024000 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.B9hPJv + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf cryptography-37.0.2 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/cryptography-37.0.2.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd cryptography-37.0.2 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/CVE-2023-23931.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + '[' -e /usr/lib/rpm/clang/python-cryptography-run ']' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.zag2E2 + umask 022 + cd /builddir/build/BUILD + cd cryptography-37.0.2 + set -eu + /usr/bin/mkdir -p .cargo + cat + /usr/bin/rm -f Cargo.lock + /usr/bin/rm -f Cargo.toml.orig + cd src/rust + rm -f Cargo.lock + /usr/bin/cargo2rpm --path Cargo.toml buildrequires + cd ../.. + RPM_EC=0 ++ jobs -p + exit 0 Wrote: /builddir/build/SRPMS/python-cryptography-37.0.2-8.fc38_clang16_03.buildreqs.nosrc.rpm Child return code was: 11 Dynamic buildrequires detected Going to install missing buildrequires. See root.log for details. ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -br --target aarch64 --nodeps /builddir/build/SPECS/python-cryptography.spec'], chrootPath='/var/lib/mock/fedora-38-aarch64-1683647779.670000/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1001gid=135user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.7d6j7pwb:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=TrueraiseExc=FalseprintOutput=True) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.7d6j7pwb:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', '0ee0c602c77049b78090741b9d5b615d', '-D', '/var/lib/mock/fedora-38-aarch64-1683647779.670000/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.7d6j7pwb:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', '--resolv-conf=off', 'bash', '--login', '-c', '/usr/bin/rpmbuild -br --target aarch64 --nodeps /builddir/build/SPECS/python-cryptography.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0', 'SYSTEMD_SECCOMP': '0'} and shell False Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1677024000 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.HJ6oE2 + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf cryptography-37.0.2 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/cryptography-37.0.2.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd cryptography-37.0.2 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/CVE-2023-23931.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + '[' -e /usr/lib/rpm/clang/python-cryptography-run ']' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.UDKBii + umask 022 + cd /builddir/build/BUILD + cd cryptography-37.0.2 + set -eu + /usr/bin/mkdir -p .cargo + cat + /usr/bin/rm -f Cargo.lock + /usr/bin/rm -f Cargo.toml.orig + cd src/rust + rm -f Cargo.lock + /usr/bin/cargo2rpm --path Cargo.toml buildrequires + cd ../.. + RPM_EC=0 ++ jobs -p + exit 0 Wrote: /builddir/build/SRPMS/python-cryptography-37.0.2-8.fc38_clang16_03.buildreqs.nosrc.rpm Child return code was: 11 Dynamic buildrequires detected Going to install missing buildrequires. See root.log for details. ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -ba --noprep --target aarch64 --nodeps /builddir/build/SPECS/python-cryptography.spec'], chrootPath='/var/lib/mock/fedora-38-aarch64-1683647779.670000/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1001gid=135user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.7d6j7pwb:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=TrueprintOutput=True) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.7d6j7pwb:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', '3cae63d07e6b4e0ebe124d3a94171f31', '-D', '/var/lib/mock/fedora-38-aarch64-1683647779.670000/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.7d6j7pwb:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', '--resolv-conf=off', 'bash', '--login', '-c', '/usr/bin/rpmbuild -ba --noprep --target aarch64 --nodeps /builddir/build/SPECS/python-cryptography.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0', 'SYSTEMD_SECCOMP': '0'} and shell False Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1677024000 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.5s2O6s + umask 022 + cd /builddir/build/BUILD + cd cryptography-37.0.2 + set -eu + /usr/bin/mkdir -p .cargo + cat + /usr/bin/rm -f Cargo.lock + /usr/bin/rm -f Cargo.toml.orig + cd src/rust + rm -f Cargo.lock + /usr/bin/cargo2rpm --path Cargo.toml buildrequires + cd ../.. + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.VjjqdB + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=clang + export CC + CXX=clang++ + export CXX + cd cryptography-37.0.2 + CFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 ' + /usr/bin/python3 setup.py build '--executable=/usr/bin/python3 -sP' running build running build_py creating build creating build/lib.linux-aarch64-cpython-311 creating build/lib.linux-aarch64-cpython-311/cryptography copying src/cryptography/utils.py -> build/lib.linux-aarch64-cpython-311/cryptography copying src/cryptography/fernet.py -> build/lib.linux-aarch64-cpython-311/cryptography copying src/cryptography/exceptions.py -> build/lib.linux-aarch64-cpython-311/cryptography copying src/cryptography/__init__.py -> build/lib.linux-aarch64-cpython-311/cryptography copying src/cryptography/__about__.py -> build/lib.linux-aarch64-cpython-311/cryptography creating build/lib.linux-aarch64-cpython-311/cryptography/x509 copying src/cryptography/x509/oid.py -> build/lib.linux-aarch64-cpython-311/cryptography/x509 copying src/cryptography/x509/ocsp.py -> build/lib.linux-aarch64-cpython-311/cryptography/x509 copying src/cryptography/x509/name.py -> build/lib.linux-aarch64-cpython-311/cryptography/x509 copying src/cryptography/x509/general_name.py -> build/lib.linux-aarch64-cpython-311/cryptography/x509 copying src/cryptography/x509/extensions.py -> build/lib.linux-aarch64-cpython-311/cryptography/x509 copying src/cryptography/x509/certificate_transparency.py -> build/lib.linux-aarch64-cpython-311/cryptography/x509 copying src/cryptography/x509/base.py -> build/lib.linux-aarch64-cpython-311/cryptography/x509 copying src/cryptography/x509/__init__.py -> build/lib.linux-aarch64-cpython-311/cryptography/x509 creating build/lib.linux-aarch64-cpython-311/cryptography/hazmat copying src/cryptography/hazmat/_oid.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat copying src/cryptography/hazmat/__init__.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat creating build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/poly1305.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/padding.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/keywrap.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/hmac.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/hashes.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/constant_time.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/cmac.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/_serialization.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/_asymmetric.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/__init__.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives creating build/lib.linux-aarch64-cpython-311/cryptography/hazmat/bindings copying src/cryptography/hazmat/bindings/__init__.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/bindings creating build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends copying src/cryptography/hazmat/backends/__init__.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends creating build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/twofactor copying src/cryptography/hazmat/primitives/twofactor/totp.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/twofactor copying src/cryptography/hazmat/primitives/twofactor/hotp.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/twofactor copying src/cryptography/hazmat/primitives/twofactor/__init__.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/twofactor creating build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/serialization copying src/cryptography/hazmat/primitives/serialization/ssh.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/serialization copying src/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/serialization copying src/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/serialization copying src/cryptography/hazmat/primitives/serialization/base.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/serialization copying src/cryptography/hazmat/primitives/serialization/__init__.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/serialization creating build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/scrypt.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/hkdf.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/__init__.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/kdf creating build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/ciphers copying src/cryptography/hazmat/primitives/ciphers/modes.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/ciphers copying src/cryptography/hazmat/primitives/ciphers/base.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/ciphers copying src/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/ciphers copying src/cryptography/hazmat/primitives/ciphers/aead.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/ciphers copying src/cryptography/hazmat/primitives/ciphers/__init__.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/ciphers creating build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/x448.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/utils.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/types.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/padding.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/ed448.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/ed25519.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/ec.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/dh.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/__init__.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/asymmetric creating build/lib.linux-aarch64-cpython-311/cryptography/hazmat/bindings/openssl copying src/cryptography/hazmat/bindings/openssl/binding.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/bindings/openssl copying src/cryptography/hazmat/bindings/openssl/_conditional.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/bindings/openssl copying src/cryptography/hazmat/bindings/openssl/__init__.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/bindings/openssl creating build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/ciphers.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/x509.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/x448.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/x25519.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/utils.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/rsa.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/poly1305.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/hmac.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/hashes.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/encode_asn1.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/ed448.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/ed25519.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/ec.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/dsa.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/dh.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/decode_asn1.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/cmac.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/backend.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/aead.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/__init__.py -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl running egg_info creating src/cryptography.egg-info writing src/cryptography.egg-info/PKG-INFO writing dependency_links to src/cryptography.egg-info/dependency_links.txt writing requirements to src/cryptography.egg-info/requires.txt writing top-level names to src/cryptography.egg-info/top_level.txt writing manifest file 'src/cryptography.egg-info/SOURCES.txt' reading manifest file 'src/cryptography.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' warning: no files found matching 'Cargo.lock' under directory 'src/rust' no previously-included directories found matching 'docs/_build' warning: no previously-included files found matching 'vectors' warning: no previously-included files matching '*' found under directory 'vectors' warning: no previously-included files matching '*' found under directory '.github' warning: no previously-included files found matching 'release.py' warning: no previously-included files found matching '.coveragerc' warning: no previously-included files found matching 'codecov.yml' warning: no previously-included files found matching '.readthedocs.yml' warning: no previously-included files found matching 'dev-requirements.txt' warning: no previously-included files found matching 'tox.ini' warning: no previously-included files found matching 'mypy.ini' warning: no previously-included files matching '*' found under directory '.circleci' adding license file 'LICENSE' adding license file 'LICENSE.APACHE' adding license file 'LICENSE.BSD' adding license file 'LICENSE.PSF' writing manifest file 'src/cryptography.egg-info/SOURCES.txt' /usr/lib/python3.11/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography.hazmat.bindings._rust' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography.hazmat.bindings._rust' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography.hazmat.bindings._rust' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography.hazmat.bindings._rust' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) copying src/cryptography/py.typed -> build/lib.linux-aarch64-cpython-311/cryptography creating build/lib.linux-aarch64-cpython-311/cryptography/hazmat/bindings/_rust copying src/cryptography/hazmat/bindings/_rust/__init__.pyi -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/bindings/_rust copying src/cryptography/hazmat/bindings/_rust/asn1.pyi -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/bindings/_rust copying src/cryptography/hazmat/bindings/_rust/ocsp.pyi -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/bindings/_rust copying src/cryptography/hazmat/bindings/_rust/x509.pyi -> build/lib.linux-aarch64-cpython-311/cryptography/hazmat/bindings/_rust running build_ext running build_rust cargo rustc --lib --message-format=json-render-diagnostics --manifest-path src/rust/Cargo.toml --release -v --features pyo3/extension-module pyo3/abi3-py36 -- --crate-type cdylib Compiling autocfg v1.1.0 Compiling proc-macro2 v1.0.56 Compiling quote v1.0.26 Compiling unicode-ident v1.0.8 Running `/usr/bin/rustc --crate-name autocfg /usr/share/cargo/registry/autocfg-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=382d535ef38eeb69 -C extra-filename=-382d535ef38eeb69 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow` Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/proc-macro2-1.0.56/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=b9d2e2968cae3e06 -C extra-filename=-b9d2e2968cae3e06 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/proc-macro2-b9d2e2968cae3e06 -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow` Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/quote-1.0.26/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=538c2e5148fefeaf -C extra-filename=-538c2e5148fefeaf --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/quote-538c2e5148fefeaf -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow` Running `/usr/bin/rustc --crate-name unicode_ident --edition=2018 /usr/share/cargo/registry/unicode-ident-1.0.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=bc5563751331b25a -C extra-filename=-bc5563751331b25a --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow` Compiling syn v1.0.109 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/syn-1.0.109/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' -C metadata=83bbc2642e5d256d -C extra-filename=-83bbc2642e5d256d --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/syn-83bbc2642e5d256d -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow` Running `/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/quote-538c2e5148fefeaf/build-script-build` Running `/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/proc-macro2-b9d2e2968cae3e06/build-script-build` Compiling version_check v0.9.4 Running `/usr/bin/rustc --crate-name version_check /usr/share/cargo/registry/version_check-0.9.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=b9d96f47668698e3 -C extra-filename=-b9d96f47668698e3 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow` Running `/usr/bin/rustc --crate-name proc_macro2 --edition=2018 /usr/share/cargo/registry/proc-macro2-1.0.56/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=125e6b66d47916d7 -C extra-filename=-125e6b66d47916d7 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern unicode_ident=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libunicode_ident-bc5563751331b25a.rmeta --cap-lints allow --cfg use_proc_macro --cfg wrap_proc_macro` Compiling pyo3-build-config v0.15.2 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/pyo3-build-config-0.15.2/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="abi3-py310"' --cfg 'feature="abi3-py36"' --cfg 'feature="abi3-py37"' --cfg 'feature="abi3-py38"' --cfg 'feature="abi3-py39"' --cfg 'feature="default"' --cfg 'feature="resolve-config"' -C metadata=3c9ad963fcb5f20c -C extra-filename=-3c9ad963fcb5f20c --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/pyo3-build-config-3c9ad963fcb5f20c -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow` Running `/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/syn-83bbc2642e5d256d/build-script-build` Compiling once_cell v1.17.1 Running `/usr/bin/rustc --crate-name once_cell --edition=2021 /usr/share/cargo/registry/once_cell-1.17.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' -C metadata=446e181072bdb284 -C extra-filename=-446e181072bdb284 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow` Compiling num-traits v0.2.15 Running `/usr/bin/rustc --crate-name build_script_build /usr/share/cargo/registry/num-traits-0.2.15/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=57696595ff0c19b6 -C extra-filename=-57696595ff0c19b6 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/num-traits-57696595ff0c19b6 -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern autocfg=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libautocfg-382d535ef38eeb69.rlib --cap-lints allow` Compiling proc-macro-error-attr v1.0.4 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/proc-macro-error-attr-1.0.4/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=3fb9743071d10cdf -C extra-filename=-3fb9743071d10cdf --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/proc-macro-error-attr-3fb9743071d10cdf -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern version_check=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libversion_check-b9d96f47668698e3.rlib --cap-lints allow` Running `/usr/bin/rustc --crate-name quote --edition=2018 /usr/share/cargo/registry/quote-1.0.26/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=1d43fa2723eb7bab -C extra-filename=-1d43fa2723eb7bab --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern proc_macro2=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libproc_macro2-125e6b66d47916d7.rmeta --cap-lints allow` Compiling libc v0.2.142 Running `/usr/bin/rustc --crate-name build_script_build /usr/share/cargo/registry/libc-0.2.142/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=8a0bf3981593aeb7 -C extra-filename=-8a0bf3981593aeb7 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/libc-8a0bf3981593aeb7 -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow` Running `/usr/bin/rustc --crate-name syn --edition=2018 /usr/share/cargo/registry/syn-1.0.109/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' -C metadata=b0913a7cc693423d -C extra-filename=-b0913a7cc693423d --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern proc_macro2=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libproc_macro2-125e6b66d47916d7.rmeta --extern quote=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libquote-1d43fa2723eb7bab.rmeta --extern unicode_ident=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libunicode_ident-bc5563751331b25a.rmeta --cap-lints allow --cfg syn_disable_nightly_tests` Running `/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/libc-8a0bf3981593aeb7/build-script-build` Running `/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/proc-macro-error-attr-3fb9743071d10cdf/build-script-build` Running `/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/num-traits-57696595ff0c19b6/build-script-build` Running `/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/pyo3-build-config-3c9ad963fcb5f20c/build-script-build` Compiling proc-macro-error v1.0.4 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/proc-macro-error-1.0.4/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="syn"' --cfg 'feature="syn-error"' -C metadata=4978c61d7b05ecbc -C extra-filename=-4978c61d7b05ecbc --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/proc-macro-error-4978c61d7b05ecbc -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern version_check=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libversion_check-b9d96f47668698e3.rlib --cap-lints allow` Running `/usr/bin/rustc --crate-name pyo3_build_config --edition=2018 /usr/share/cargo/registry/pyo3-build-config-0.15.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="abi3-py310"' --cfg 'feature="abi3-py36"' --cfg 'feature="abi3-py37"' --cfg 'feature="abi3-py38"' --cfg 'feature="abi3-py39"' --cfg 'feature="default"' --cfg 'feature="resolve-config"' -C metadata=8eeed0fff039dfed -C extra-filename=-8eeed0fff039dfed --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern once_cell=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libonce_cell-446e181072bdb284.rmeta --cap-lints allow` Compiling num-integer v0.1.45 Running `/usr/bin/rustc --crate-name build_script_build /usr/share/cargo/registry/num-integer-0.1.45/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=55b0f06015b0cf22 -C extra-filename=-55b0f06015b0cf22 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/num-integer-55b0f06015b0cf22 -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern autocfg=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libautocfg-382d535ef38eeb69.rlib --cap-lints allow` Compiling lock_api v0.4.9 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/lock_api-0.4.9/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=070ef6bfefd38e28 -C extra-filename=-070ef6bfefd38e28 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/lock_api-070ef6bfefd38e28 -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern autocfg=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libautocfg-382d535ef38eeb69.rlib --cap-lints allow` Compiling cfg-if v1.0.0 Running `/usr/bin/rustc --crate-name cfg_if --edition=2018 /usr/share/cargo/registry/cfg-if-1.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=aa02428956ba02fe -C extra-filename=-aa02428956ba02fe --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow` Compiling parking_lot_core v0.8.6 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/parking_lot_core-0.8.6/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=db21e00b6c57d69b -C extra-filename=-db21e00b6c57d69b --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/parking_lot_core-db21e00b6c57d69b -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow` Running `/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/lock_api-070ef6bfefd38e28/build-script-build` Compiling instant v0.1.12 Running `/usr/bin/rustc --crate-name instant --edition=2018 /usr/share/cargo/registry/instant-0.1.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=9c6934f62a0f700a -C extra-filename=-9c6934f62a0f700a --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern cfg_if=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libcfg_if-aa02428956ba02fe.rmeta --cap-lints allow` Running `/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/parking_lot_core-db21e00b6c57d69b/build-script-build` Running `/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/num-integer-55b0f06015b0cf22/build-script-build` Running `/usr/bin/rustc --crate-name num_traits /usr/share/cargo/registry/num-traits-0.2.15/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=28d2310c59bf9f54 -C extra-filename=-28d2310c59bf9f54 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow --cfg has_i128 --cfg has_to_int_unchecked --cfg has_reverse_bits --cfg has_leading_trailing_ones --cfg has_int_assignop_ref --cfg has_div_euclid` Running `/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/proc-macro-error-4978c61d7b05ecbc/build-script-build` Running `/usr/bin/rustc --crate-name proc_macro_error_attr --edition=2018 /usr/share/cargo/registry/proc-macro-error-attr-1.0.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=79c1478cf9fea885 -C extra-filename=-79c1478cf9fea885 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern proc_macro2=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libproc_macro2-125e6b66d47916d7.rlib --extern quote=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libquote-1d43fa2723eb7bab.rlib --extern proc_macro --cap-lints allow` Running `/usr/bin/rustc --crate-name libc /usr/share/cargo/registry/libc-0.2.142/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=11d8a582204aedc2 -C extra-filename=-11d8a582204aedc2 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn` Compiling paste v1.0.12 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/paste-1.0.12/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=1d718a7b9cf35b5a -C extra-filename=-1d718a7b9cf35b5a --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/paste-1d718a7b9cf35b5a -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow` Compiling smallvec v1.10.0 Running `/usr/bin/rustc --crate-name smallvec --edition=2018 /usr/share/cargo/registry/smallvec-1.10.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=cf8af5067485f3f9 -C extra-filename=-cf8af5067485f3f9 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow` Compiling scopeguard v1.1.0 Running `/usr/bin/rustc --crate-name scopeguard /usr/share/cargo/registry/scopeguard-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=a9d7c1a85deb30e1 -C extra-filename=-a9d7c1a85deb30e1 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow` Running `/usr/bin/rustc --crate-name lock_api --edition=2018 /usr/share/cargo/registry/lock_api-0.4.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=099ee9dbe2a82bd4 -C extra-filename=-099ee9dbe2a82bd4 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern scopeguard=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libscopeguard-a9d7c1a85deb30e1.rmeta --cap-lints allow --cfg has_const_fn_trait_bound` Running `/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/paste-1d718a7b9cf35b5a/build-script-build` Running `/usr/bin/rustc --crate-name num_integer /usr/share/cargo/registry/num-integer-0.1.45/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=d50af231644dfa15 -C extra-filename=-d50af231644dfa15 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern num_traits=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libnum_traits-28d2310c59bf9f54.rmeta --cap-lints allow --cfg has_i128` Running `/usr/bin/rustc --crate-name parking_lot_core --edition=2018 /usr/share/cargo/registry/parking_lot_core-0.8.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=a4f95069be8f58bc -C extra-filename=-a4f95069be8f58bc --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern cfg_if=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libcfg_if-aa02428956ba02fe.rmeta --extern instant=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libinstant-9c6934f62a0f700a.rmeta --extern libc=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/liblibc-11d8a582204aedc2.rmeta --extern smallvec=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libsmallvec-cf8af5067485f3f9.rmeta --cap-lints allow` Compiling pyo3 v0.15.2 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/pyo3-0.15.2/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="abi3-py310"' --cfg 'feature="abi3-py36"' --cfg 'feature="abi3-py37"' --cfg 'feature="abi3-py38"' --cfg 'feature="abi3-py39"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="indoc"' --cfg 'feature="macros"' --cfg 'feature="paste"' --cfg 'feature="pyo3-macros"' --cfg 'feature="unindent"' -C metadata=eec9511f26123dce -C extra-filename=-eec9511f26123dce --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/pyo3-eec9511f26123dce -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern pyo3_build_config=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libpyo3_build_config-8eeed0fff039dfed.rlib --cap-lints allow` Compiling iana-time-zone v0.1.56 Running `/usr/bin/rustc --crate-name iana_time_zone --edition=2018 /usr/share/cargo/registry/iana-time-zone-0.1.56/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on --cfg 'feature="fallback"' -C metadata=d66533c5e255148e -C extra-filename=-d66533c5e255148e --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow` Compiling Inflector v0.11.4 Running `/usr/bin/rustc --crate-name inflector /usr/share/cargo/registry/Inflector-0.11.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=873f34142437c7d8 -C extra-filename=-873f34142437c7d8 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow` Running `/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/pyo3-eec9511f26123dce/build-script-build` Compiling parking_lot v0.11.2 Running `/usr/bin/rustc --crate-name parking_lot --edition=2018 /usr/share/cargo/registry/parking_lot-0.11.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on --cfg 'feature="default"' -C metadata=03365e36eb850b1c -C extra-filename=-03365e36eb850b1c --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern instant=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libinstant-9c6934f62a0f700a.rmeta --extern lock_api=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/liblock_api-099ee9dbe2a82bd4.rmeta --extern parking_lot_core=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libparking_lot_core-a4f95069be8f58bc.rmeta --cap-lints allow` Compiling chrono v0.4.24 Running `/usr/bin/rustc --crate-name chrono --edition=2018 /usr/share/cargo/registry/chrono-0.4.24/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="clock"' --cfg 'feature="iana-time-zone"' --cfg 'feature="std"' -C metadata=1c4c75e40c656663 -C extra-filename=-1c4c75e40c656663 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern iana_time_zone=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libiana_time_zone-d66533c5e255148e.rmeta --extern num_integer=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libnum_integer-d50af231644dfa15.rmeta --extern num_traits=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libnum_traits-28d2310c59bf9f54.rmeta --cap-lints allow` Running `/usr/bin/rustc --crate-name paste --edition=2018 /usr/share/cargo/registry/paste-1.0.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=b2bc718ceb099d43 -C extra-filename=-b2bc718ceb099d43 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern proc_macro --cap-lints allow` Compiling base64 v0.13.1 Running `/usr/bin/rustc --crate-name base64 --edition=2018 /usr/share/cargo/registry/base64-0.13.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=c55d27d21cf92821 -C extra-filename=-c55d27d21cf92821 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow` Compiling unindent v0.1.11 Running `/usr/bin/rustc --crate-name unindent --edition=2018 /usr/share/cargo/registry/unindent-0.1.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=0818ee0cb541b639 -C extra-filename=-0818ee0cb541b639 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow` Compiling pyo3-macros-backend v0.15.2 Running `/usr/bin/rustc --crate-name pyo3_macros_backend --edition=2018 /usr/share/cargo/registry/pyo3-macros-backend-0.15.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=2147c0b15d05910d -C extra-filename=-2147c0b15d05910d --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern proc_macro2=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libproc_macro2-125e6b66d47916d7.rmeta --extern pyo3_build_config=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libpyo3_build_config-8eeed0fff039dfed.rmeta --extern quote=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libquote-1d43fa2723eb7bab.rmeta --extern syn=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libsyn-b0913a7cc693423d.rmeta --cap-lints allow` Running `/usr/bin/rustc --crate-name proc_macro_error --edition=2018 /usr/share/cargo/registry/proc-macro-error-1.0.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="syn"' --cfg 'feature="syn-error"' -C metadata=4e3a7b058ab754b9 -C extra-filename=-4e3a7b058ab754b9 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern proc_macro_error_attr=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libproc_macro_error_attr-79c1478cf9fea885.so --extern proc_macro2=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libproc_macro2-125e6b66d47916d7.rmeta --extern quote=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libquote-1d43fa2723eb7bab.rmeta --extern syn=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libsyn-b0913a7cc693423d.rmeta --cap-lints allow --cfg use_fallback` Compiling aliasable v0.1.3 Running `/usr/bin/rustc --crate-name aliasable --edition=2018 /usr/share/cargo/registry/aliasable-0.1.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' -C metadata=79b37abf31894b34 -C extra-filename=-79b37abf31894b34 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow` Compiling indoc v1.0.9 Running `/usr/bin/rustc --crate-name indoc --edition=2018 /usr/share/cargo/registry/indoc-1.0.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=adbce20278146621 -C extra-filename=-adbce20278146621 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern proc_macro --cap-lints allow` Compiling pem v1.1.1 Running `/usr/bin/rustc --crate-name pem --edition=2018 /usr/share/cargo/registry/pem-1.1.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=1becef1b691409bb -C extra-filename=-1becef1b691409bb --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern base64=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libbase64-c55d27d21cf92821.rmeta --cap-lints allow` Compiling lazy_static v1.4.0 Running `/usr/bin/rustc --crate-name lazy_static /usr/share/cargo/registry/lazy_static-1.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=39cc8675a5f9cf86 -C extra-filename=-39cc8675a5f9cf86 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow` Compiling asn1_derive v0.8.7 Running `/usr/bin/rustc --crate-name asn1_derive --edition=2018 /usr/share/cargo/registry/asn1_derive-0.8.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=6c92ee03e89ca998 -C extra-filename=-6c92ee03e89ca998 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern proc_macro2=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libproc_macro2-125e6b66d47916d7.rlib --extern quote=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libquote-1d43fa2723eb7bab.rlib --extern syn=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libsyn-b0913a7cc693423d.rlib --extern proc_macro --cap-lints allow` Compiling ouroboros_macro v0.15.6 Running `/usr/bin/rustc --crate-name ouroboros_macro --edition=2018 /usr/share/cargo/registry/ouroboros_macro-0.15.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="std"' -C metadata=61adf8b1f663a27e -C extra-filename=-61adf8b1f663a27e --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern inflector=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libinflector-873f34142437c7d8.rlib --extern proc_macro_error=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libproc_macro_error-4e3a7b058ab754b9.rlib --extern proc_macro2=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libproc_macro2-125e6b66d47916d7.rlib --extern quote=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libquote-1d43fa2723eb7bab.rlib --extern syn=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libsyn-b0913a7cc693423d.rlib --extern proc_macro --cap-lints allow` Compiling pyo3-macros v0.15.2 Running `/usr/bin/rustc --crate-name pyo3_macros --edition=2018 /usr/share/cargo/registry/pyo3-macros-0.15.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=9e79b3fb511d1ab2 -C extra-filename=-9e79b3fb511d1ab2 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern pyo3_macros_backend=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libpyo3_macros_backend-2147c0b15d05910d.rlib --extern quote=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libquote-1d43fa2723eb7bab.rlib --extern syn=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libsyn-b0913a7cc693423d.rlib --extern proc_macro --cap-lints allow` Compiling asn1 v0.8.7 Running `/usr/bin/rustc --crate-name asn1 --edition=2018 /usr/share/cargo/registry/asn1-0.8.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on --cfg 'feature="asn1_derive"' --cfg 'feature="derive"' -C metadata=615408ba4e68030e -C extra-filename=-615408ba4e68030e --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern asn1_derive=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libasn1_derive-6c92ee03e89ca998.so --extern chrono=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libchrono-1c4c75e40c656663.rmeta --cap-lints allow` Running `/usr/bin/rustc --crate-name pyo3 --edition=2018 /usr/share/cargo/registry/pyo3-0.15.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="abi3-py310"' --cfg 'feature="abi3-py36"' --cfg 'feature="abi3-py37"' --cfg 'feature="abi3-py38"' --cfg 'feature="abi3-py39"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="indoc"' --cfg 'feature="macros"' --cfg 'feature="paste"' --cfg 'feature="pyo3-macros"' --cfg 'feature="unindent"' -C metadata=8f6e325aceb3886c -C extra-filename=-8f6e325aceb3886c --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern cfg_if=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libcfg_if-aa02428956ba02fe.rmeta --extern indoc=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libindoc-adbce20278146621.so --extern libc=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/liblibc-11d8a582204aedc2.rmeta --extern parking_lot=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libparking_lot-03365e36eb850b1c.rmeta --extern paste=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libpaste-b2bc718ceb099d43.so --extern pyo3_macros=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libpyo3_macros-9e79b3fb511d1ab2.so --extern unindent=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libunindent-0818ee0cb541b639.rmeta --cap-lints allow --cfg Py_3_6 --cfg Py_LIMITED_API --cfg 'py_sys_config="WITH_THREAD"' --cfg track_caller --cfg min_const_generics --cfg addr_of` Compiling ouroboros v0.15.6 Running `/usr/bin/rustc --crate-name ouroboros --edition=2018 /usr/share/cargo/registry/ouroboros-0.15.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=2c9750b5a1b66a3a -C extra-filename=-2c9750b5a1b66a3a --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern aliasable=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libaliasable-79b37abf31894b34.rmeta --extern ouroboros_macro=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libouroboros_macro-61adf8b1f663a27e.so --cap-lints allow` Compiling cryptography-rust v0.1.0 (/builddir/build/BUILD/cryptography-37.0.2/src/rust) Running `/usr/bin/rustc --crate-name cryptography_rust --edition=2018 src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type cdylib --emit=dep-info,link -C opt-level=3 -C lto=thin --crate-type cdylib -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=c064aab5e0907d26 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern asn1=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libasn1-615408ba4e68030e.rlib --extern chrono=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libchrono-1c4c75e40c656663.rlib --extern lazy_static=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/liblazy_static-39cc8675a5f9cf86.rlib --extern ouroboros=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libouroboros-2c9750b5a1b66a3a.rlib --extern pem=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libpem-1becef1b691409bb.rlib --extern pyo3=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libpyo3-8f6e325aceb3886c.rlib` warning: use of deprecated method `chrono::TimeZone::ymd`: use `with_ymd_and_hms()` instead --> src/x509/common.rs:665:10 | 665 | .ymd( | ^^^ | = note: `#[warn(deprecated)]` on by default warning: use of deprecated method `chrono::Date::::and_hms`: Use and_hms_opt() instead --> src/x509/common.rs:670:10 | 670 | .and_hms( | ^^^^^^^ warning: `cryptography-rust` (lib) generated 2 warnings Finished release [optimized] target(s) in 27.87s Copying rust artifact from /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/libcryptography_rust.so to build/lib.linux-aarch64-cpython-311/cryptography/hazmat/bindings/_rust.abi3.so generating cffi module 'build/temp.linux-aarch64-cpython-311/_openssl.c' creating build/temp.linux-aarch64-cpython-311 building '_openssl' extension creating build/temp.linux-aarch64-cpython-311/build creating build/temp.linux-aarch64-cpython-311/build/temp.linux-aarch64-cpython-311 clang -Wsign-compare -Wunreachable-code -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -D_GNU_SOURCE -fPIC -fwrapv -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -D_GNU_SOURCE -fPIC -fwrapv -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -D_GNU_SOURCE -fPIC -fwrapv -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -I/usr/include/python3.11 -c build/temp.linux-aarch64-cpython-311/_openssl.c -o build/temp.linux-aarch64-cpython-311/build/temp.linux-aarch64-cpython-311/_openssl.o -Wconversion -Wno-error=sign-conversion build/temp.linux-aarch64-cpython-311/_openssl.c:2400:39: warning: implicit conversion changes signedness: 'int' to 'unsigned long' [-Wsign-conversion] memcpy(buf, st->password, st->length); ~~~~~~ ~~~~^~~~~~ build/temp.linux-aarch64-cpython-311/_openssl.c:26991:10: warning: implicit conversion changes signedness: 'long' to 'unsigned long' [-Wsign-conversion] return SSL_CTX_add_extra_chain_cert(x0, x1); ~~~~~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ssl.h:1423:9: note: expanded from macro 'SSL_CTX_add_extra_chain_cert' SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)(x509)) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-aarch64-cpython-311/_openssl.c:27029:14: warning: implicit conversion changes signedness: 'long' to 'unsigned long' [-Wsign-conversion] { result = SSL_CTX_add_extra_chain_cert(x0, x1); } ~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ssl.h:1423:9: note: expanded from macro 'SSL_CTX_add_extra_chain_cert' SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)(x509)) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-aarch64-cpython-311/_openssl.c:27170:10: warning: implicit conversion changes signedness: 'long' to 'unsigned long' [-Wsign-conversion] return SSL_CTX_clear_mode(x0, x1); ~~~~~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ssl.h:616:9: note: expanded from macro 'SSL_CTX_clear_mode' SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-aarch64-cpython-311/_openssl.c:27203:14: warning: implicit conversion changes signedness: 'long' to 'unsigned long' [-Wsign-conversion] { result = SSL_CTX_clear_mode(x0, x1); } ~ ^~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ssl.h:616:9: note: expanded from macro 'SSL_CTX_clear_mode' SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-aarch64-cpython-311/_openssl.c:27578:10: warning: implicit conversion changes signedness: 'long' to 'unsigned long' [-Wsign-conversion] return SSL_CTX_get_mode(x0); ~~~~~~ ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ssl.h:618:9: note: expanded from macro 'SSL_CTX_get_mode' SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-aarch64-cpython-311/_openssl.c:27601:14: warning: implicit conversion changes signedness: 'long' to 'unsigned long' [-Wsign-conversion] { result = SSL_CTX_get_mode(x0); } ~ ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ssl.h:618:9: note: expanded from macro 'SSL_CTX_get_mode' SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-aarch64-cpython-311/_openssl.c:27692:10: warning: implicit conversion changes signedness: 'long' to 'unsigned long' [-Wsign-conversion] return SSL_CTX_get_session_cache_mode(x0); ~~~~~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ssl.h:2193:9: note: expanded from macro 'SSL_CTX_get_session_cache_mode' SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-aarch64-cpython-311/_openssl.c:27715:14: warning: implicit conversion changes signedness: 'long' to 'unsigned long' [-Wsign-conversion] { result = SSL_CTX_get_session_cache_mode(x0); } ~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ssl.h:2193:9: note: expanded from macro 'SSL_CTX_get_session_cache_mode' SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-aarch64-cpython-311/_openssl.c:29404:10: warning: implicit conversion changes signedness: 'long' to 'unsigned long' [-Wsign-conversion] return SSL_CTX_set_mode(x0, x1); ~~~~~~ ^~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ssl.h:614:9: note: expanded from macro 'SSL_CTX_set_mode' SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-aarch64-cpython-311/_openssl.c:29437:14: warning: implicit conversion changes signedness: 'long' to 'unsigned long' [-Wsign-conversion] { result = SSL_CTX_set_mode(x0, x1); } ~ ^~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ssl.h:614:9: note: expanded from macro 'SSL_CTX_set_mode' SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-aarch64-cpython-311/_openssl.c:29778:10: warning: implicit conversion changes signedness: 'long' to 'unsigned long' [-Wsign-conversion] return SSL_CTX_set_session_cache_mode(x0, x1); ~~~~~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ssl.h:2191:9: note: expanded from macro 'SSL_CTX_set_session_cache_mode' SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-aarch64-cpython-311/_openssl.c:29811:14: warning: implicit conversion changes signedness: 'long' to 'unsigned long' [-Wsign-conversion] { result = SSL_CTX_set_session_cache_mode(x0, x1); } ~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ssl.h:2191:9: note: expanded from macro 'SSL_CTX_set_session_cache_mode' SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-aarch64-cpython-311/_openssl.c:30184:10: warning: implicit conversion changes signedness: 'long' to 'unsigned long' [-Wsign-conversion] return SSL_CTX_set_tmp_dh(x0, x1); ~~~~~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ssl.h:1406:9: note: expanded from macro 'SSL_CTX_set_tmp_dh' SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)(dh)) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-aarch64-cpython-311/_openssl.c:30222:14: warning: implicit conversion changes signedness: 'long' to 'unsigned long' [-Wsign-conversion] { result = SSL_CTX_set_tmp_dh(x0, x1); } ~ ^~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ssl.h:1406:9: note: expanded from macro 'SSL_CTX_set_tmp_dh' SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)(dh)) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-aarch64-cpython-311/_openssl.c:30237:10: warning: implicit conversion changes signedness: 'long' to 'unsigned long' [-Wsign-conversion] return SSL_CTX_set_tmp_ecdh(x0, x1); ~~~~~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ssl.h:1418:9: note: expanded from macro 'SSL_CTX_set_tmp_ecdh' SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh)) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-aarch64-cpython-311/_openssl.c:30275:14: warning: implicit conversion changes signedness: 'long' to 'unsigned long' [-Wsign-conversion] { result = SSL_CTX_set_tmp_ecdh(x0, x1); } ~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ssl.h:1418:9: note: expanded from macro 'SSL_CTX_set_tmp_ecdh' SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh)) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-aarch64-cpython-311/_openssl.c:30904:10: warning: implicit conversion changes signedness: 'unsigned long' to 'long' [-Wsign-conversion] return SSL_SESSION_get_ticket_lifetime_hint(x0); ~~~~~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-aarch64-cpython-311/_openssl.c:30927:14: warning: implicit conversion changes signedness: 'unsigned long' to 'long' [-Wsign-conversion] { result = SSL_SESSION_get_ticket_lifetime_hint(x0); } ~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-aarch64-cpython-311/_openssl.c:31275:10: warning: implicit conversion changes signedness: 'long' to 'unsigned long' [-Wsign-conversion] return SSL_clear_mode(x0, x1); ~~~~~~ ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ssl.h:620:9: note: expanded from macro 'SSL_clear_mode' SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-aarch64-cpython-311/_openssl.c:31308:14: warning: implicit conversion changes signedness: 'long' to 'unsigned long' [-Wsign-conversion] { result = SSL_clear_mode(x0, x1); } ~ ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ssl.h:620:9: note: expanded from macro 'SSL_clear_mode' SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-aarch64-cpython-311/_openssl.c:32180:10: warning: implicit conversion changes signedness: 'long' to 'unsigned long' [-Wsign-conversion] return SSL_get_mode(x0); ~~~~~~ ^~~~~~~~~~~~~~~~ /usr/include/openssl/ssl.h:624:9: note: expanded from macro 'SSL_get_mode' SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-aarch64-cpython-311/_openssl.c:32203:14: warning: implicit conversion changes signedness: 'long' to 'unsigned long' [-Wsign-conversion] { result = SSL_get_mode(x0); } ~ ^~~~~~~~~~~~~~~~ /usr/include/openssl/ssl.h:624:9: note: expanded from macro 'SSL_get_mode' SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-aarch64-cpython-311/_openssl.c:33870:10: warning: implicit conversion changes signedness: 'long' to 'unsigned long' [-Wsign-conversion] return SSL_set_mode(x0, x1); ~~~~~~ ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ssl.h:622:9: note: expanded from macro 'SSL_set_mode' SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-aarch64-cpython-311/_openssl.c:33903:14: warning: implicit conversion changes signedness: 'long' to 'unsigned long' [-Wsign-conversion] { result = SSL_set_mode(x0, x1); } ~ ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ssl.h:622:9: note: expanded from macro 'SSL_set_mode' SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 25 warnings generated. clang -shared -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer build/temp.linux-aarch64-cpython-311/build/temp.linux-aarch64-cpython-311/_openssl.o -L/usr/lib64 -lssl -lcrypto -lpthread -o build/lib.linux-aarch64-cpython-311/cryptography/hazmat/bindings/_openssl.abi3.so + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.qD7AnV + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64 ++ dirname /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64 + CFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=clang + export CC + CXX=clang++ + export CXX + cd cryptography-37.0.2 + find . -name .keep -print -delete ./docs/_static/.keep + CFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 ' + /usr/bin/python3 setup.py install -O1 --skip-build --root /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64 --prefix /usr running install /usr/lib/python3.11/site-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. warnings.warn( running install_lib creating /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr creating /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64 creating /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11 creating /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages creating /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography copying build/lib.linux-aarch64-cpython-311/cryptography/py.typed -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography creating /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat creating /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends creating /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl/__init__.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl/aead.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl/backend.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl/cmac.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl/decode_asn1.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl/dh.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl/dsa.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl/ec.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl/ed25519.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl/ed448.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl/encode_asn1.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl/hashes.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl/hmac.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl/poly1305.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl/rsa.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl/utils.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl/x25519.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl/x448.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl/x509.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/openssl/ciphers.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/backends/__init__.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends creating /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/bindings/_openssl.abi3.so -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/bindings/_rust.abi3.so -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings creating /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/_rust copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/bindings/_rust/x509.pyi -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/_rust copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/bindings/_rust/ocsp.pyi -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/_rust copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/bindings/_rust/asn1.pyi -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/_rust copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/bindings/_rust/__init__.pyi -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/_rust creating /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/openssl copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/bindings/openssl/__init__.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/openssl copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/bindings/openssl/_conditional.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/openssl copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/bindings/openssl/binding.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/openssl copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/bindings/__init__.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings creating /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives creating /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/asymmetric/__init__.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/asymmetric/dh.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/asymmetric/dsa.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/asymmetric/ec.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/asymmetric/ed25519.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/asymmetric/ed448.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/asymmetric/padding.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/asymmetric/rsa.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/asymmetric/types.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/asymmetric/utils.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/asymmetric/x25519.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/asymmetric/x448.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric creating /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/ciphers copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/ciphers/__init__.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/ciphers copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/ciphers/aead.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/ciphers copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/ciphers/algorithms.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/ciphers copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/ciphers/base.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/ciphers copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/ciphers/modes.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/ciphers creating /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/kdf/__init__.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/kdf/concatkdf.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/kdf/hkdf.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/kdf/kbkdf.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/kdf/pbkdf2.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/kdf/scrypt.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/kdf/x963kdf.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf creating /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/serialization copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/serialization/__init__.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/serialization copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/serialization/base.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/serialization copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/serialization/pkcs12.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/serialization copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/serialization/pkcs7.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/serialization copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/serialization/ssh.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/serialization creating /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/twofactor copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/twofactor/__init__.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/twofactor copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/twofactor/hotp.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/twofactor copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/twofactor/totp.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/twofactor copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/__init__.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/_asymmetric.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/_cipheralgorithm.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/_serialization.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/cmac.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/constant_time.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/hashes.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/hmac.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/keywrap.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/padding.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/primitives/poly1305.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/__init__.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat copying build/lib.linux-aarch64-cpython-311/cryptography/hazmat/_oid.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat creating /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/x509 copying build/lib.linux-aarch64-cpython-311/cryptography/x509/__init__.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/x509 copying build/lib.linux-aarch64-cpython-311/cryptography/x509/base.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/x509 copying build/lib.linux-aarch64-cpython-311/cryptography/x509/certificate_transparency.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/x509 copying build/lib.linux-aarch64-cpython-311/cryptography/x509/extensions.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/x509 copying build/lib.linux-aarch64-cpython-311/cryptography/x509/general_name.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/x509 copying build/lib.linux-aarch64-cpython-311/cryptography/x509/name.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/x509 copying build/lib.linux-aarch64-cpython-311/cryptography/x509/ocsp.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/x509 copying build/lib.linux-aarch64-cpython-311/cryptography/x509/oid.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/x509 copying build/lib.linux-aarch64-cpython-311/cryptography/__about__.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography copying build/lib.linux-aarch64-cpython-311/cryptography/__init__.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography copying build/lib.linux-aarch64-cpython-311/cryptography/exceptions.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography copying build/lib.linux-aarch64-cpython-311/cryptography/fernet.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography copying build/lib.linux-aarch64-cpython-311/cryptography/utils.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/aead.py to aead.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/backend.py to backend.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/cmac.py to cmac.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/decode_asn1.py to decode_asn1.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/dh.py to dh.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/dsa.py to dsa.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/ec.py to ec.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/ed25519.py to ed25519.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/ed448.py to ed448.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/encode_asn1.py to encode_asn1.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/hashes.py to hashes.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/hmac.py to hmac.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/poly1305.py to poly1305.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/rsa.py to rsa.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/utils.py to utils.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/x25519.py to x25519.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/x448.py to x448.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/x509.py to x509.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/ciphers.py to ciphers.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/openssl/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/openssl/_conditional.py to _conditional.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/openssl/binding.py to binding.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric/dh.py to dh.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric/dsa.py to dsa.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric/ec.py to ec.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric/ed25519.py to ed25519.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric/ed448.py to ed448.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py to padding.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric/rsa.py to rsa.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric/types.py to types.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric/utils.py to utils.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric/x25519.py to x25519.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric/x448.py to x448.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/ciphers/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/ciphers/aead.py to aead.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/ciphers/algorithms.py to algorithms.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/ciphers/base.py to base.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/ciphers/modes.py to modes.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf/concatkdf.py to concatkdf.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf/hkdf.py to hkdf.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py to kbkdf.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf/pbkdf2.py to pbkdf2.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf/scrypt.py to scrypt.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf/x963kdf.py to x963kdf.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/serialization/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/serialization/base.py to base.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/serialization/pkcs12.py to pkcs12.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/serialization/pkcs7.py to pkcs7.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/serialization/ssh.py to ssh.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/twofactor/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/twofactor/hotp.py to hotp.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/twofactor/totp.py to totp.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/_asymmetric.py to _asymmetric.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/_cipheralgorithm.py to _cipheralgorithm.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/_serialization.py to _serialization.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/cmac.py to cmac.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/constant_time.py to constant_time.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/hashes.py to hashes.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/hmac.py to hmac.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/keywrap.py to keywrap.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/padding.py to padding.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/poly1305.py to poly1305.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/_oid.py to _oid.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/x509/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/x509/base.py to base.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/x509/certificate_transparency.py to certificate_transparency.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/x509/extensions.py to extensions.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/x509/general_name.py to general_name.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/x509/name.py to name.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/x509/ocsp.py to ocsp.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/x509/oid.py to oid.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/__about__.py to __about__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/exceptions.py to exceptions.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/fernet.py to fernet.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/utils.py to utils.cpython-311.pyc writing byte-compilation script '/tmp/tmpddclzeb1.py' /usr/bin/python3 /tmp/tmpddclzeb1.py removing /tmp/tmpddclzeb1.py running install_egg_info running egg_info writing src/cryptography.egg-info/PKG-INFO writing dependency_links to src/cryptography.egg-info/dependency_links.txt writing requirements to src/cryptography.egg-info/requires.txt writing top-level names to src/cryptography.egg-info/top_level.txt reading manifest file 'src/cryptography.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' no previously-included directories found matching 'docs/_build' warning: no previously-included files found matching 'vectors' warning: no previously-included files matching '*' found under directory 'vectors' warning: no previously-included files matching '*' found under directory '.github' warning: no previously-included files found matching 'release.py' warning: no previously-included files found matching '.coveragerc' warning: no previously-included files found matching 'codecov.yml' warning: no previously-included files found matching '.readthedocs.yml' warning: no previously-included files found matching 'dev-requirements.txt' warning: no previously-included files found matching 'tox.ini' warning: no previously-included files found matching 'mypy.ini' warning: no previously-included files matching '*' found under directory '.circleci' adding license file 'LICENSE' adding license file 'LICENSE.APACHE' adding license file 'LICENSE.BSD' adding license file 'LICENSE.PSF' writing manifest file 'src/cryptography.egg-info/SOURCES.txt' Copying src/cryptography.egg-info to /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography-37.0.2-py3.11.egg-info running install_scripts + rm -rfv /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/bin/__pycache__ + /bin/bash /usr/lib/rpm/redhat/verify-clang-cc --- COMPILER CHECK: /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/_rust.abi3.so Skipping /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/_rust.abi3.so. Used languages: DW_AT_language (DW_LANG_Rust) --- COMPILER CHECK: /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/_openssl.abi3.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230508.gad5bed5372f3f7-1.fc38) /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/_openssl.abi3.so built with clang + /usr/lib/rpm/redhat/brp-llvm-compile-lto-elf -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 Checking for LLVM bitcode artifacts + /usr/bin/find-debuginfo -j4 --strict-build-id -m -i --build-id-seed 37.0.2-8.fc38_clang16_03 --unique-debug-suffix -37.0.2-8.fc38_clang16_03.aarch64 --unique-debug-src-base python-cryptography-37.0.2-8.fc38_clang16_03.aarch64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/cryptography-37.0.2 extracting debug info from /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/_openssl.abi3.so extracting debug info from /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/_rust.abi3.so original debug info size: 8696kB, size after compression: 7908kB /usr/bin/sepdebugcrcfix: Updated 2 CRC32s, 0 CRC32s did match. 3096 blocks + /usr/lib/rpm/check-buildroot + /bin/bash /usr/lib/rpm/redhat/verify-clang-cc --- COMPILER CHECK: /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib/debug/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/_openssl.abi3.so-37.0.2-8.fc38_clang16_03.aarch64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230508.gad5bed5372f3f7-1.fc38) /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib/debug/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/_openssl.abi3.so-37.0.2-8.fc38_clang16_03.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib/debug/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/_rust.abi3.so-37.0.2-8.fc38_clang16_03.aarch64.debug Skipping /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib/debug/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/_rust.abi3.so-37.0.2-8.fc38_clang16_03.aarch64.debug. Used languages: DW_AT_language (DW_LANG_Rust) --- COMPILER CHECK: /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/_rust.abi3.so Skipping /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib/debug/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/_rust.abi3.so-37.0.2-8.fc38_clang16_03.aarch64.debug. Used languages: DW_AT_language (DW_LANG_Rust) --- COMPILER CHECK: /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/_openssl.abi3.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230508.gad5bed5372f3f7-1.fc38) /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib/debug/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/_openssl.abi3.so-37.0.2-8.fc38_clang16_03.aarch64.debug built with clang + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j4 Bytecompiling .py files below /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib/debug/usr/lib64/python3.11 using python3.11 Bytecompiling .py files below /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11 using python3.11 + /usr/lib/rpm/redhat/brp-python-hardlink Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.atMdCE + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=clang + export CC + CXX=clang++ + export CXX + cd cryptography-37.0.2 + PYTHONPATH=/builddir/build/BUILD/cryptography-37.0.2/vectors:/builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/lib64/python3.11/site-packages + /usr/bin/python3 -m pytest -k 'not (test_buffer_protocol_alternate_modes or test_dh_parameters_supported or test_load_ecdsa_no_named_curve or test_decrypt_invalid_decrypt or test_openssl_memleak or test_load_invalid_ec_key_from_pem)' ============================= test session starts ============================== platform linux -- Python 3.11.3, pytest-7.2.2, pluggy-1.0.0 benchmark: 4.0.0 (defaults: timer=time.perf_counter disable_gc=False min_rounds=5 min_time=0.000005 max_time=1.0 calibration_precision=10 warmup=False warmup_iterations=100000) OpenSSL: OpenSSL 3.0.8 7 Feb 2023 FIPS Enabled: False rootdir: /builddir/build/BUILD/cryptography-37.0.2, configfile: pyproject.toml plugins: hypothesis-6.62.1, subtests-0.5.0, xdist-3.1.0, benchmark-4.0.0 collected 2878 items / 31 deselected / 2847 selected tests/test_cryptography_utils.py ... tests/test_fernet.py .............................. tests/test_interfaces.py .... tests/test_meta.py ..................................................................................... tests/test_utils.py ....................................... tests/test_warnings.py .. tests/bench/test_x509.py . tests/hazmat/test_oid.py .. tests/hazmat/backends/test_openssl.py ...................sssssss.....................sssssss... tests/hazmat/bindings/test_openssl.py ......... tests/hazmat/primitives/test_3des.py .................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... tests/hazmat/primitives/test_aead.py s...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s............................................................................................................. tests/hazmat/primitives/test_aes.py ............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................ tests/hazmat/primitives/test_aes_gcm.py ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... tests/hazmat/primitives/test_arc4.py ................................................................................................................................................................................................................................................................................................. tests/hazmat/primitives/test_asym_utils.py ....... tests/hazmat/primitives/test_block.py ........................ tests/hazmat/primitives/test_blowfish.py .............................................................. tests/hazmat/primitives/test_camellia.py ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................ tests/hazmat/primitives/test_cast5.py ................................................................... tests/hazmat/primitives/test_chacha20.py ........ tests/hazmat/primitives/test_ciphers.py ................................................................................................................................................. tests/hazmat/primitives/test_cmac.py .............................................. tests/hazmat/primitives/test_concatkdf.py ................ tests/hazmat/primitives/test_constant_time.py .. tests/hazmat/primitives/test_dh.py ........................ss................................................................. tests/hazmat/primitives/test_dsa.py ............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................. tests/hazmat/primitives/test_ec.py ......................ssssssssssssssssssssssssssssssssssssssssssssssssss........................................................................................................................................................................................................ssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssss.ssssssssssssssssssssssssssssssssssssssssssssssssss........................................................................................................................................................................................................ssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssss.s.s.....ssssssssss....s..sssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssss............................................................................................................................................................................................................................................................................................................ssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssss......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................sssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssss............................................................................................................................................................................................................................................................................................................ssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssss.........................................s.........................ssssssssssssssssssssssssssssss.............................................................................................................................. tests/hazmat/primitives/test_ed25519.py s............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... tests/hazmat/primitives/test_ed448.py s..s............................. tests/hazmat/primitives/test_hash_vectors.py ............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... tests/hazmat/primitives/test_hashes.py .................... tests/hazmat/primitives/test_hkdf.py .............. tests/hazmat/primitives/test_hkdf_vectors.py ....................... tests/hazmat/primitives/test_hmac.py ......... tests/hazmat/primitives/test_hmac_vectors.py .............................................. tests/hazmat/primitives/test_idea.py .................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... tests/hazmat/primitives/test_kbkdf.py ................................. tests/hazmat/primitives/test_kbkdf_vectors.py ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................. tests/hazmat/primitives/test_keywrap.py ............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... tests/hazmat/primitives/test_padding.py ........................................ tests/hazmat/primitives/test_pbkdf2hmac.py ...... tests/hazmat/primitives/test_pbkdf2hmac_vectors.py ....... tests/hazmat/primitives/test_pkcs12.py ......................................s.s.....ssssssssss.......s.s.....ssssssssss.......s.s.....ssssssssss.......s.s.....ssssssssss...................... tests/hazmat/primitives/test_pkcs7.py ................................................. tests/hazmat/primitives/test_poly1305.py s.................... tests/hazmat/primitives/test_rsa.py ..........................s................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s.................................................................................................................................................................................................................................................................................................................................................................................................... tests/hazmat/primitives/test_scrypt.py .s................. tests/hazmat/primitives/test_seed.py .................................................. tests/hazmat/primitives/test_serialization.py ...........................................................................................................................................................s.s.s.ss.........s.... tests/hazmat/primitives/test_sm4.py sssss tests/hazmat/primitives/test_x25519.py s................... tests/hazmat/primitives/test_x448.py s................. tests/hazmat/primitives/test_x963_vectors.py ...................................................................................................... tests/hazmat/primitives/test_x963kdf.py ....... tests/hazmat/primitives/twofactor/test_hotp.py ...................................... tests/hazmat/primitives/twofactor/test_totp.py ........................................ tests/hypothesis/test_fernet.py . tests/hypothesis/test_padding.py .. tests/hypothesis/test_x509.py . tests/wycheproof/test_aes.py ssss tests/wycheproof/test_chacha20poly1305.py s tests/wycheproof/test_cmac.py s tests/wycheproof/test_dsa.py s tests/wycheproof/test_ecdh.py ss tests/wycheproof/test_ecdsa.py s tests/wycheproof/test_eddsa.py ss tests/wycheproof/test_hkdf.py s tests/wycheproof/test_hmac.py s tests/wycheproof/test_keywrap.py ss tests/wycheproof/test_rsa.py sssss tests/wycheproof/test_utils.py . tests/wycheproof/test_x25519.py s tests/wycheproof/test_x448.py s tests/x509/test_name.py ........................ tests/x509/test_ocsp.py ............................................................................. tests/x509/test_x509.py ......................................................................................................................................................................................................................................................................................................................................................... tests/x509/test_x509_crlbuilder.py ....................................... tests/x509/test_x509_ext.py ......................................................................................................................................................................................................................................................................................................................................................................................................................................................... tests/x509/test_x509_revokedcertbuilder.py .................... =============================== warnings summary =============================== tests/test_meta.py: 84 warnings tests/hazmat/primitives/test_3des.py: 2650 warnings tests/hazmat/primitives/test_aead.py: 7329 warnings tests/hazmat/primitives/test_aes.py: 12099 warnings tests/hazmat/primitives/test_aes_gcm.py: 31500 warnings tests/hazmat/primitives/test_arc4.py: 288 warnings tests/hazmat/primitives/test_blowfish.py: 58 warnings tests/hazmat/primitives/test_camellia.py: 3876 warnings tests/hazmat/primitives/test_cast5.py: 63 warnings tests/hazmat/primitives/test_dsa.py: 600 warnings tests/hazmat/primitives/test_ec.py: 5025 warnings tests/hazmat/primitives/test_ed25519.py: 1024 warnings tests/hazmat/primitives/test_hash_vectors.py: 5484 warnings tests/hazmat/primitives/test_hkdf_vectors.py: 21 warnings tests/hazmat/primitives/test_hmac_vectors.py: 38 warnings tests/hazmat/primitives/test_idea.py: 960 warnings tests/hazmat/primitives/test_kbkdf_vectors.py: 3200 warnings tests/hazmat/primitives/test_keywrap.py: 6258 warnings tests/hazmat/primitives/test_pbkdf2hmac_vectors.py: 6 warnings tests/hazmat/primitives/test_rsa.py: 4576 warnings tests/hazmat/primitives/test_seed.py: 46 warnings tests/hazmat/primitives/test_x963_vectors.py: 100 warnings tests/x509/test_name.py: 22 warnings /usr/lib/python3.11/site-packages/pytest_subtests.py:196: PytestDeprecationWarning: A private pytest class or function was used. return CallInfo( -- Docs: https://docs.pytest.org/en/stable/how-to/capture-warnings.html =========================== short test summary info ============================ SKIPPED [1] tests/hazmat/backends/test_openssl.py:200: Requires OpenSSL with ENGINE support and OpenSSL < 1.1.1d SKIPPED [1] tests/hazmat/backends/test_openssl.py:241: Requires OpenSSL with ENGINE support and OpenSSL < 1.1.1d SKIPPED [1] tests/hazmat/backends/test_openssl.py:248: Requires OpenSSL with ENGINE support and OpenSSL < 1.1.1d SKIPPED [1] tests/hazmat/backends/test_openssl.py:259: Requires OpenSSL with ENGINE support and OpenSSL < 1.1.1d SKIPPED [1] tests/hazmat/backends/test_openssl.py:270: Requires OpenSSL with ENGINE support and OpenSSL < 1.1.1d SKIPPED [1] tests/hazmat/backends/test_openssl.py:278: Requires OpenSSL with ENGINE support and OpenSSL < 1.1.1d SKIPPED [1] tests/hazmat/backends/test_openssl.py:293: Requires OpenSSL with ENGINE support and OpenSSL < 1.1.1d SKIPPED [3] tests/hazmat/backends/test_openssl.py:528: Requires OpenSSL without EVP_PKEY_DHX SKIPPED [2] tests/hazmat/backends/test_openssl.py:558: Requires OpenSSL without EVP_PKEY_DHX SKIPPED [2] tests/hazmat/backends/test_openssl.py:580: Requires OpenSSL without EVP_PKEY_DHX SKIPPED [1] tests/hazmat/primitives/test_aead.py:42: Requires OpenSSL without ChaCha20Poly1305 support SKIPPED [1] tests/hazmat/primitives/test_aead.py:473: Requires OpenSSL without AESOCB3 support SKIPPED [1] tests/hazmat/primitives/test_dh.py:399: 256-bit DH keys are not supported in OpenSSL 3.0.0+ () SKIPPED [1] tests/hazmat/primitives/test_dh.py:430: DH keys less than 512 bits are unsupported SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha1 and curve secp192r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha224 and curve secp192r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha256 and curve secp192r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha384 and curve secp192r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha512 and curve secp192r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha1 and curve sect163k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha224 and curve sect163k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha256 and curve sect163k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha384 and curve sect163k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha512 and curve sect163k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha1 and curve sect233k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha224 and curve sect233k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha256 and curve sect233k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha384 and curve sect233k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha512 and curve sect233k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha1 and curve sect283k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha224 and curve sect283k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha256 and curve sect283k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha384 and curve sect283k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha512 and curve sect283k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha1 and curve sect409k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha224 and curve sect409k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha256 and curve sect409k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha384 and curve sect409k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha512 and curve sect409k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha1 and curve sect571k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha224 and curve sect571k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha256 and curve sect571k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha384 and curve sect571k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha512 and curve sect571k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha1 and curve sect163r2. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha224 and curve sect163r2. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha256 and curve sect163r2. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha384 and curve sect163r2. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha512 and curve sect163r2. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha1 and curve sect233r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha224 and curve sect233r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha256 and curve sect233r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha384 and curve sect233r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha512 and curve sect233r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha1 and curve sect283r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha224 and curve sect283r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha256 and curve sect283r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha384 and curve sect283r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha512 and curve sect283r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha1 and curve sect409r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha224 and curve sect409r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha256 and curve sect409r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha384 and curve sect409r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha512 and curve sect409r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha1 and curve sect571r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha224 and curve sect571r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha256 and curve sect571r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha384 and curve sect571r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha512 and curve sect571r1. SKIPPED [4] tests/hazmat/primitives/test_ec.py:58: Curve secp192r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:58: Curve sect163k1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:58: Curve sect233k1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:58: Curve sect283k1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:58: Curve sect409k1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:58: Curve sect571k1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:58: Curve sect163r2 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:58: Curve sect233r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:58: Curve sect283r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:58: Curve sect409r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:58: Curve sect571r1 is not supported by this backend SKIPPED [30] tests/hazmat/primitives/test_ec.py:69: Exchange with secp192r1 curve is not supported by SKIPPED [1] tests/hazmat/primitives/test_ed25519.py:45: Requires OpenSSL without Ed25519 support () SKIPPED [1] tests/hazmat/primitives/test_ed448.py:25: Requires OpenSSL without Ed448 support () SKIPPED [1] tests/hazmat/primitives/test_ed448.py:60: ed448 contexts are not currently supported SKIPPED [8] tests/hazmat/primitives/test_pkcs12.py:40: Curve secp192r1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:40: Curve sect163k1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:40: Curve sect233k1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:40: Curve sect283k1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:40: Curve sect409k1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:40: Curve sect571k1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:40: Curve sect163r2 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:40: Curve sect233r1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:40: Curve sect283r1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:40: Curve sect409r1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:40: Curve sect571r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_poly1305.py:25: Requires OpenSSL without poly1305 support () SKIPPED [1] tests/hazmat/primitives/test_rsa.py:299: Test requires a backend without RSA-PSS key support () SKIPPED [1] tests/hazmat/primitives/test_rsa.py:2036: Requires FIPS () SKIPPED [1] tests/hazmat/primitives/test_scrypt.py:46: Supports scrypt so can't test unsupported path () SKIPPED [4] tests/hazmat/primitives/test_serialization.py:1945: Requires bcrypt module SKIPPED [1] tests/hazmat/primitives/test_serialization.py:2026: Requires that bcrypt exists () SKIPPED [1] tests/hazmat/primitives/test_serialization.py:2316: Requires backend support for ec.SECP192R1 () SKIPPED [1] tests/hazmat/primitives/utils.py:51: Does not support SM4 ECB () SKIPPED [1] tests/hazmat/primitives/utils.py:51: Does not support SM4 CBC () SKIPPED [1] tests/hazmat/primitives/utils.py:51: Does not support SM4 OFB () SKIPPED [1] tests/hazmat/primitives/utils.py:51: Does not support SM4 CFB () SKIPPED [1] tests/hazmat/primitives/utils.py:51: Does not support SM4 CTR () SKIPPED [1] tests/hazmat/primitives/test_x25519.py:25: Requires OpenSSL without X25519 support () SKIPPED [1] tests/hazmat/primitives/test_x448.py:25: Requires OpenSSL without X448 support () SKIPPED [23] ../../../../usr/lib/python3.11/site-packages/_pytest/config/__init__.py:1552: no 'wycheproof_root' option found = 2724 passed, 2903 skipped, 31 deselected, 85307 warnings in 85.07s (0:01:25) = + RPM_EC=0 ++ jobs -p + exit 0 Processing files: python3-cryptography-37.0.2-8.fc38_clang16_03.aarch64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.EGpyyw + umask 022 + cd /builddir/build/BUILD + cd cryptography-37.0.2 + DOCDIR=/builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/share/doc/python3-cryptography + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/share/doc/python3-cryptography + cp -pr README.rst /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/share/doc/python3-cryptography + cp -pr docs /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/share/doc/python3-cryptography + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.3OFj2p + umask 022 + cd /builddir/build/BUILD + cd cryptography-37.0.2 + LICENSEDIR=/builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/share/licenses/python3-cryptography + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/share/licenses/python3-cryptography + cp -pr LICENSE /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/share/licenses/python3-cryptography + cp -pr LICENSE.APACHE /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/share/licenses/python3-cryptography + cp -pr LICENSE.BSD /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64/usr/share/licenses/python3-cryptography + RPM_EC=0 ++ jobs -p + exit 0 Provides: python-cryptography = 37.0.2-8.fc38_clang16_03 python3-cryptography = 37.0.2-8.fc38_clang16_03 python3-cryptography(aarch-64) = 37.0.2-8.fc38_clang16_03 python3.11-cryptography = 37.0.2-8.fc38_clang16_03 python3.11dist(cryptography) = 37.0.2 python3dist(cryptography) = 37.0.2 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.18)(64bit) libc.so.6(GLIBC_2.25)(64bit) libc.so.6(GLIBC_2.28)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libcrypto.so.3()(64bit) libcrypto.so.3(OPENSSL_3.0.0)(64bit) libgcc_s.so.1()(64bit) libgcc_s.so.1(GCC_3.0)(64bit) libgcc_s.so.1(GCC_3.3)(64bit) libgcc_s.so.1(GCC_4.2.0)(64bit) libssl.so.3()(64bit) libssl.so.3(OPENSSL_3.0.0)(64bit) python(abi) = 3.11 python3.11dist(cffi) >= 1.12 rtld(GNU_HASH) Obsoletes: python-cryptography < 37.0.2-8.fc38_clang16_03 python3-cryptography-vectors < 3.4.7 Processing files: python-cryptography-debugsource-37.0.2-8.fc38_clang16_03.aarch64 Provides: python-cryptography-debugsource = 37.0.2-8.fc38_clang16_03 python-cryptography-debugsource(aarch-64) = 37.0.2-8.fc38_clang16_03 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: python3-cryptography-debuginfo-37.0.2-8.fc38_clang16_03.aarch64 Provides: debuginfo(build-id) = 0318d03245456fd4ad7bd2bcb2fb3b9673c4553a debuginfo(build-id) = 6d734a1e41f3c4e61b1e44ffaf23c91589eb25ed python-cryptography-debuginfo = 37.0.2-8.fc38_clang16_03 python3-cryptography-debuginfo = 37.0.2-8.fc38_clang16_03 python3-cryptography-debuginfo(aarch-64) = 37.0.2-8.fc38_clang16_03 python3.11-cryptography-debuginfo = 37.0.2-8.fc38_clang16_03 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: python-cryptography-debugsource(aarch-64) = 37.0.2-8.fc38_clang16_03 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64 Wrote: /builddir/build/SRPMS/python-cryptography-37.0.2-8.fc38_clang16_03.src.rpm Wrote: /builddir/build/RPMS/python-cryptography-debugsource-37.0.2-8.fc38_clang16_03.aarch64.rpm Wrote: /builddir/build/RPMS/python3-cryptography-37.0.2-8.fc38_clang16_03.aarch64.rpm Wrote: /builddir/build/RPMS/python3-cryptography-debuginfo-37.0.2-8.fc38_clang16_03.aarch64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.pvVUIL + umask 022 + cd /builddir/build/BUILD + cd cryptography-37.0.2 + /usr/bin/rm -rf /builddir/build/BUILDROOT/python-cryptography-37.0.2-8.fc38_clang16_03.aarch64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.PiS3kA + umask 022 + cd /builddir/build/BUILD + rm -rf cryptography-37.0.2 cryptography-37.0.2.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Child return code was: 0