Mock Version: 3.1 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/python-cryptography.spec'], chrootPath='/var/lib/mock/fedora-rawhide-x86_64-1660643120.275469/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1000gid=135user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.p7t1j6jv:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=FalseprintOutput=True) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.p7t1j6jv:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', '855194cc367e4dc6a0c86fb02f8428a8', '-D', '/var/lib/mock/fedora-rawhide-x86_64-1660643120.275469/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.p7t1j6jv:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', '--resolv-conf=off', 'bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/python-cryptography.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0', 'SYSTEMD_SECCOMP': '0'} and shell False Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1658448000 Wrote: /builddir/build/SRPMS/python-cryptography-37.0.2-4.fc38.src.rpm Child return code was: 0 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -br --target x86_64 --nodeps /builddir/build/SPECS/python-cryptography.spec'], chrootPath='/var/lib/mock/fedora-rawhide-x86_64-1660643120.275469/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1000gid=135user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.p7t1j6jv:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=FalseraiseExc=FalseprintOutput=True) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.p7t1j6jv:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', 'dbd0dbb92e9b495cb315e8882a787e3f', '-D', '/var/lib/mock/fedora-rawhide-x86_64-1660643120.275469/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.p7t1j6jv:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', '--resolv-conf=off', 'bash', '--login', '-c', '/usr/bin/rpmbuild -br --target x86_64 --nodeps /builddir/build/SPECS/python-cryptography.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0', 'SYSTEMD_SECCOMP': '0'} and shell False Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1658448000 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.FnhOCF + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf cryptography-37.0.2 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/cryptography-37.0.2.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd cryptography-37.0.2 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + RPM_EC=0 ++ jobs -p + exit 0 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.eoZwH2 + umask 022 + cd /builddir/build/BUILD + cd cryptography-37.0.2 + set -eu + /usr/bin/mkdir -p .cargo + cat + /usr/bin/rm -f Cargo.lock + /usr/bin/rm -f Cargo.toml.orig + cd src/rust + rm -f Cargo.lock + /usr/bin/cargo-inspector -BR Cargo.toml + cd ../.. + RPM_EC=0 ++ jobs -p + exit 0 Wrote: /builddir/build/SRPMS/python-cryptography-37.0.2-4.fc38.buildreqs.nosrc.rpm Child return code was: 11 Dynamic buildrequires detected Going to install missing buildrequires. See root.log for details. ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -br --target x86_64 --nodeps /builddir/build/SPECS/python-cryptography.spec'], chrootPath='/var/lib/mock/fedora-rawhide-x86_64-1660643120.275469/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1000gid=135user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.p7t1j6jv:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=FalseraiseExc=FalseprintOutput=True) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.p7t1j6jv:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', 'cf0110baecb44c9eb97c894aa640f9f5', '-D', '/var/lib/mock/fedora-rawhide-x86_64-1660643120.275469/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.p7t1j6jv:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', '--resolv-conf=off', 'bash', '--login', '-c', '/usr/bin/rpmbuild -br --target x86_64 --nodeps /builddir/build/SPECS/python-cryptography.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0', 'SYSTEMD_SECCOMP': '0'} and shell False Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1658448000 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.9WkAl1 + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf cryptography-37.0.2 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/cryptography-37.0.2.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd cryptography-37.0.2 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + RPM_EC=0 ++ jobs -p + exit 0 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.7bz6II + umask 022 + cd /builddir/build/BUILD + cd cryptography-37.0.2 + set -eu + /usr/bin/mkdir -p .cargo + cat + /usr/bin/rm -f Cargo.lock + /usr/bin/rm -f Cargo.toml.orig + cd src/rust + rm -f Cargo.lock + /usr/bin/cargo-inspector -BR Cargo.toml + cd ../.. + RPM_EC=0 ++ jobs -p + exit 0 Wrote: /builddir/build/SRPMS/python-cryptography-37.0.2-4.fc38.buildreqs.nosrc.rpm Child return code was: 11 Dynamic buildrequires detected Going to install missing buildrequires. See root.log for details. ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -ba --noprep --target x86_64 --nodeps /builddir/build/SPECS/python-cryptography.spec'], chrootPath='/var/lib/mock/fedora-rawhide-x86_64-1660643120.275469/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1000gid=135user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.p7t1j6jv:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=FalseprintOutput=True) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.p7t1j6jv:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', '3cc4db97fe264c8d941a5eb09ea09b32', '-D', '/var/lib/mock/fedora-rawhide-x86_64-1660643120.275469/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.p7t1j6jv:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', '--resolv-conf=off', 'bash', '--login', '-c', '/usr/bin/rpmbuild -ba --noprep --target x86_64 --nodeps /builddir/build/SPECS/python-cryptography.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0', 'SYSTEMD_SECCOMP': '0'} and shell False Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1658448000 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.fNjHcC + umask 022 + cd /builddir/build/BUILD + cd cryptography-37.0.2 + set -eu + /usr/bin/mkdir -p .cargo + cat + /usr/bin/rm -f Cargo.lock + /usr/bin/rm -f Cargo.toml.orig + cd src/rust + rm -f Cargo.lock + /usr/bin/cargo-inspector -BR Cargo.toml + cd ../.. + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.p9drxi + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/cryptography-37.0.2/.package_note-python-cryptography-37.0.2-4.fc38.x86_64.ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' -f /usr/lib/rpm/generate-rpm-note.sh ']' + /usr/lib/rpm/generate-rpm-note.sh python-cryptography 37.0.2-4.fc38 x86_64 + cd cryptography-37.0.2 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/cryptography-37.0.2/.package_note-python-cryptography-37.0.2-4.fc38.x86_64.ld' + /usr/bin/python3 setup.py build '--executable=/usr/bin/python3 -sP' running build running build_py creating build creating build/lib.linux-x86_64-cpython-311 creating build/lib.linux-x86_64-cpython-311/cryptography copying src/cryptography/utils.py -> build/lib.linux-x86_64-cpython-311/cryptography copying src/cryptography/fernet.py -> build/lib.linux-x86_64-cpython-311/cryptography copying src/cryptography/exceptions.py -> build/lib.linux-x86_64-cpython-311/cryptography copying src/cryptography/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography copying src/cryptography/__about__.py -> build/lib.linux-x86_64-cpython-311/cryptography creating build/lib.linux-x86_64-cpython-311/cryptography/x509 copying src/cryptography/x509/oid.py -> build/lib.linux-x86_64-cpython-311/cryptography/x509 copying src/cryptography/x509/ocsp.py -> build/lib.linux-x86_64-cpython-311/cryptography/x509 copying src/cryptography/x509/name.py -> build/lib.linux-x86_64-cpython-311/cryptography/x509 copying src/cryptography/x509/general_name.py -> build/lib.linux-x86_64-cpython-311/cryptography/x509 copying src/cryptography/x509/extensions.py -> build/lib.linux-x86_64-cpython-311/cryptography/x509 copying src/cryptography/x509/certificate_transparency.py -> build/lib.linux-x86_64-cpython-311/cryptography/x509 copying src/cryptography/x509/base.py -> build/lib.linux-x86_64-cpython-311/cryptography/x509 copying src/cryptography/x509/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/x509 creating build/lib.linux-x86_64-cpython-311/cryptography/hazmat copying src/cryptography/hazmat/_oid.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat copying src/cryptography/hazmat/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat creating build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/poly1305.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/padding.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/keywrap.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/hmac.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/hashes.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/constant_time.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/cmac.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/_serialization.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/_asymmetric.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives creating build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings copying src/cryptography/hazmat/bindings/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings creating build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends copying src/cryptography/hazmat/backends/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends creating build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/twofactor copying src/cryptography/hazmat/primitives/twofactor/totp.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/twofactor copying src/cryptography/hazmat/primitives/twofactor/hotp.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/twofactor copying src/cryptography/hazmat/primitives/twofactor/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/twofactor creating build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization copying src/cryptography/hazmat/primitives/serialization/ssh.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization copying src/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization copying src/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization copying src/cryptography/hazmat/primitives/serialization/base.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization copying src/cryptography/hazmat/primitives/serialization/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization creating build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/scrypt.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/hkdf.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf creating build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/ciphers copying src/cryptography/hazmat/primitives/ciphers/modes.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/ciphers copying src/cryptography/hazmat/primitives/ciphers/base.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/ciphers copying src/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/ciphers copying src/cryptography/hazmat/primitives/ciphers/aead.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/ciphers copying src/cryptography/hazmat/primitives/ciphers/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/ciphers creating build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/x448.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/utils.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/types.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/padding.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/ed448.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/ed25519.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/ec.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/dh.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric creating build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/openssl copying src/cryptography/hazmat/bindings/openssl/binding.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/openssl copying src/cryptography/hazmat/bindings/openssl/_conditional.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/openssl copying src/cryptography/hazmat/bindings/openssl/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/openssl creating build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/x509.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/x448.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/x25519.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/utils.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/rsa.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/poly1305.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/hmac.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/hashes.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/encode_asn1.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/ed448.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/ed25519.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/ec.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/dsa.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/dh.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/decode_asn1.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/cmac.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/ciphers.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/backend.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/aead.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl running egg_info creating src/cryptography.egg-info writing src/cryptography.egg-info/PKG-INFO writing dependency_links to src/cryptography.egg-info/dependency_links.txt writing requirements to src/cryptography.egg-info/requires.txt writing top-level names to src/cryptography.egg-info/top_level.txt writing manifest file 'src/cryptography.egg-info/SOURCES.txt' reading manifest file 'src/cryptography.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' warning: no files found matching 'Cargo.lock' under directory 'src/rust' no previously-included directories found matching 'docs/_build' warning: no previously-included files found matching 'vectors' warning: no previously-included files matching '*' found under directory 'vectors' warning: no previously-included files matching '*' found under directory '.github' warning: no previously-included files found matching 'release.py' warning: no previously-included files found matching '.coveragerc' warning: no previously-included files found matching 'codecov.yml' warning: no previously-included files found matching '.readthedocs.yml' warning: no previously-included files found matching 'dev-requirements.txt' warning: no previously-included files found matching 'tox.ini' warning: no previously-included files found matching 'mypy.ini' warning: no previously-included files matching '*' found under directory '.circleci' adding license file 'LICENSE' adding license file 'LICENSE.APACHE' adding license file 'LICENSE.BSD' adding license file 'LICENSE.PSF' writing manifest file 'src/cryptography.egg-info/SOURCES.txt' /usr/lib/python3.11/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography.hazmat.bindings._rust' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography.hazmat.bindings._rust' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography.hazmat.bindings._rust' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography.hazmat.bindings._rust' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) copying src/cryptography/py.typed -> build/lib.linux-x86_64-cpython-311/cryptography creating build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust copying src/cryptography/hazmat/bindings/_rust/__init__.pyi -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust copying src/cryptography/hazmat/bindings/_rust/asn1.pyi -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust copying src/cryptography/hazmat/bindings/_rust/ocsp.pyi -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust copying src/cryptography/hazmat/bindings/_rust/x509.pyi -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust running build_ext running build_rust cargo rustc --lib --manifest-path src/rust/Cargo.toml --release -v --features pyo3/extension-module pyo3/abi3-py36 -- --crate-type cdylib Compiling autocfg v1.1.0 Running `/usr/bin/rustc --crate-name autocfg /usr/share/cargo/registry/autocfg-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=f411730049a21c94 -C extra-filename=-f411730049a21c94 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow` Compiling proc-macro2 v1.0.43 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/proc-macro2-1.0.43/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=6b40e146ab742280 -C extra-filename=-6b40e146ab742280 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/proc-macro2-6b40e146ab742280 -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow` Compiling unicode-ident v1.0.3 Running `/usr/bin/rustc --crate-name unicode_ident --edition=2018 /usr/share/cargo/registry/unicode-ident-1.0.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=c4d0fdf0a59e9632 -C extra-filename=-c4d0fdf0a59e9632 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow` Compiling quote v1.0.21 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/quote-1.0.21/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=6d38926a548b2466 -C extra-filename=-6d38926a548b2466 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/quote-6d38926a548b2466 -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow` Compiling syn v1.0.99 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/syn-1.0.99/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' -C metadata=ced4d2ff98c4c38e -C extra-filename=-ced4d2ff98c4c38e --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/syn-ced4d2ff98c4c38e -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow` Compiling version_check v0.9.4 Running `/usr/bin/rustc --crate-name version_check /usr/share/cargo/registry/version_check-0.9.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=a9e6a37bb5593005 -C extra-filename=-a9e6a37bb5593005 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow` Compiling pyo3-build-config v0.15.2 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/pyo3-build-config-0.15.2/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="abi3-py310"' --cfg 'feature="abi3-py36"' --cfg 'feature="abi3-py37"' --cfg 'feature="abi3-py38"' --cfg 'feature="abi3-py39"' --cfg 'feature="default"' --cfg 'feature="resolve-config"' -C metadata=ce3c72ee1279ab8e -C extra-filename=-ce3c72ee1279ab8e --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/pyo3-build-config-ce3c72ee1279ab8e -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow` Compiling once_cell v1.13.0 Running `/usr/bin/rustc --crate-name once_cell --edition=2018 /usr/share/cargo/registry/once_cell-1.13.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' -C metadata=226f85984255a273 -C extra-filename=-226f85984255a273 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow` Compiling libc v0.2.127 Running `/usr/bin/rustc --crate-name build_script_build /usr/share/cargo/registry/libc-0.2.127/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=c04606cb12c8fda7 -C extra-filename=-c04606cb12c8fda7 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/libc-c04606cb12c8fda7 -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow` Compiling parking_lot_core v0.8.5 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/parking_lot_core-0.8.5/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=b3312c47de383179 -C extra-filename=-b3312c47de383179 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/parking_lot_core-b3312c47de383179 -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow` Compiling cfg-if v1.0.0 Running `/usr/bin/rustc --crate-name cfg_if --edition=2018 /usr/share/cargo/registry/cfg-if-1.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=80bcd594e6c41f51 -C extra-filename=-80bcd594e6c41f51 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow` Compiling scopeguard v1.1.0 Running `/usr/bin/rustc --crate-name scopeguard /usr/share/cargo/registry/scopeguard-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=4e5d53f9768db996 -C extra-filename=-4e5d53f9768db996 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow` Compiling smallvec v1.9.0 Running `/usr/bin/rustc --crate-name smallvec --edition=2018 /usr/share/cargo/registry/smallvec-1.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=891c006e90ae1270 -C extra-filename=-891c006e90ae1270 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow` Compiling Inflector v0.11.4 Running `/usr/bin/rustc --crate-name inflector /usr/share/cargo/registry/Inflector-0.11.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=52f201c102899c1b -C extra-filename=-52f201c102899c1b --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow` Compiling aliasable v0.1.3 Running `/usr/bin/rustc --crate-name aliasable --edition=2018 /usr/share/cargo/registry/aliasable-0.1.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' -C metadata=c940054c5dc20e04 -C extra-filename=-c940054c5dc20e04 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow` Compiling unindent v0.1.10 Running `/usr/bin/rustc --crate-name unindent --edition=2018 /usr/share/cargo/registry/unindent-0.1.10/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=454056c6ec06efd6 -C extra-filename=-454056c6ec06efd6 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow` Compiling base64 v0.13.0 Running `/usr/bin/rustc --crate-name base64 --edition=2018 /usr/share/cargo/registry/base64-0.13.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=ef36f419d3d9537c -C extra-filename=-ef36f419d3d9537c --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow` Compiling paste v1.0.8 Running `/usr/bin/rustc --crate-name paste --edition=2018 /usr/share/cargo/registry/paste-1.0.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=9758b02867c0a037 -C extra-filename=-9758b02867c0a037 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern proc_macro --cap-lints allow` Compiling indoc v1.0.7 Running `/usr/bin/rustc --crate-name indoc --edition=2018 /usr/share/cargo/registry/indoc-1.0.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=29fbdc212a9c4c00 -C extra-filename=-29fbdc212a9c4c00 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern proc_macro --cap-lints allow` Compiling lazy_static v1.4.0 Running `/usr/bin/rustc --crate-name lazy_static /usr/share/cargo/registry/lazy_static-1.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=1de00bbb8062c5ef -C extra-filename=-1de00bbb8062c5ef --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow` Running `/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/proc-macro2-6b40e146ab742280/build-script-build` Compiling num-traits v0.2.15 Running `/usr/bin/rustc --crate-name build_script_build /usr/share/cargo/registry/num-traits-0.2.15/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=f20dc07b1b61f3b2 -C extra-filename=-f20dc07b1b61f3b2 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/num-traits-f20dc07b1b61f3b2 -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern autocfg=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libautocfg-f411730049a21c94.rlib --cap-lints allow` Compiling lock_api v0.4.7 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/lock_api-0.4.7/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=6ee9eecfa75a5868 -C extra-filename=-6ee9eecfa75a5868 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/lock_api-6ee9eecfa75a5868 -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern autocfg=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libautocfg-f411730049a21c94.rlib --cap-lints allow` Compiling num-integer v0.1.45 Running `/usr/bin/rustc --crate-name build_script_build /usr/share/cargo/registry/num-integer-0.1.45/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=755bf2fb97096c68 -C extra-filename=-755bf2fb97096c68 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/num-integer-755bf2fb97096c68 -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern autocfg=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libautocfg-f411730049a21c94.rlib --cap-lints allow` Running `/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/quote-6d38926a548b2466/build-script-build` Running `/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/syn-ced4d2ff98c4c38e/build-script-build` Compiling proc-macro-error-attr v1.0.4 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/proc-macro-error-attr-1.0.4/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=200896b3748af183 -C extra-filename=-200896b3748af183 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/proc-macro-error-attr-200896b3748af183 -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern version_check=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libversion_check-a9e6a37bb5593005.rlib --cap-lints allow` Compiling proc-macro-error v1.0.4 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/proc-macro-error-1.0.4/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="syn"' --cfg 'feature="syn-error"' -C metadata=5bff55ffca035b76 -C extra-filename=-5bff55ffca035b76 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/proc-macro-error-5bff55ffca035b76 -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern version_check=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libversion_check-a9e6a37bb5593005.rlib --cap-lints allow` Running `/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/libc-c04606cb12c8fda7/build-script-build` Running `/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/pyo3-build-config-ce3c72ee1279ab8e/build-script-build` Running `/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/parking_lot_core-b3312c47de383179/build-script-build` Compiling instant v0.1.12 Running `/usr/bin/rustc --crate-name instant --edition=2018 /usr/share/cargo/registry/instant-0.1.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=774323e06acce9da -C extra-filename=-774323e06acce9da --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern cfg_if=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libcfg_if-80bcd594e6c41f51.rmeta --cap-lints allow` Compiling pem v1.0.2 Running `/usr/bin/rustc --crate-name pem --edition=2018 /usr/share/cargo/registry/pem-1.0.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=6309dacfd9bda206 -C extra-filename=-6309dacfd9bda206 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern base64=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libbase64-ef36f419d3d9537c.rmeta --cap-lints allow` Running `/usr/bin/rustc --crate-name proc_macro2 --edition=2018 /usr/share/cargo/registry/proc-macro2-1.0.43/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=1a32faea8890ee8d -C extra-filename=-1a32faea8890ee8d --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern unicode_ident=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libunicode_ident-c4d0fdf0a59e9632.rmeta --cap-lints allow --cfg use_proc_macro --cfg wrap_proc_macro` Running `/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/num-traits-f20dc07b1b61f3b2/build-script-build` Running `/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/lock_api-6ee9eecfa75a5868/build-script-build` Running `/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/num-integer-755bf2fb97096c68/build-script-build` Running `/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/proc-macro-error-attr-200896b3748af183/build-script-build` Running `/usr/bin/rustc --crate-name libc /usr/share/cargo/registry/libc-0.2.127/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=84a9f4132f1048e2 -C extra-filename=-84a9f4132f1048e2 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn` Running `/usr/bin/rustc --crate-name pyo3_build_config --edition=2018 /usr/share/cargo/registry/pyo3-build-config-0.15.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="abi3-py310"' --cfg 'feature="abi3-py36"' --cfg 'feature="abi3-py37"' --cfg 'feature="abi3-py38"' --cfg 'feature="abi3-py39"' --cfg 'feature="default"' --cfg 'feature="resolve-config"' -C metadata=60b4cefad9ed5814 -C extra-filename=-60b4cefad9ed5814 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern once_cell=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libonce_cell-226f85984255a273.rmeta --cap-lints allow` Running `/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/proc-macro-error-5bff55ffca035b76/build-script-build` Running `/usr/bin/rustc --crate-name quote --edition=2018 /usr/share/cargo/registry/quote-1.0.21/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=a7e4867f0de8c50c -C extra-filename=-a7e4867f0de8c50c --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern proc_macro2=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libproc_macro2-1a32faea8890ee8d.rmeta --cap-lints allow` Running `/usr/bin/rustc --crate-name num_traits /usr/share/cargo/registry/num-traits-0.2.15/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=eb370ccfcd739ee6 -C extra-filename=-eb370ccfcd739ee6 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --cap-lints allow --cfg has_i128 --cfg has_to_int_unchecked --cfg has_reverse_bits --cfg has_leading_trailing_ones --cfg has_int_assignop_ref --cfg has_div_euclid` Running `/usr/bin/rustc --crate-name lock_api --edition=2018 /usr/share/cargo/registry/lock_api-0.4.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=ec4087e52d3b73b0 -C extra-filename=-ec4087e52d3b73b0 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern scopeguard=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libscopeguard-4e5d53f9768db996.rmeta --cap-lints allow --cfg has_const_fn_trait_bound` Running `/usr/bin/rustc --crate-name parking_lot_core --edition=2018 /usr/share/cargo/registry/parking_lot_core-0.8.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=aa4ac1a55a8078b2 -C extra-filename=-aa4ac1a55a8078b2 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern cfg_if=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libcfg_if-80bcd594e6c41f51.rmeta --extern instant=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libinstant-774323e06acce9da.rmeta --extern libc=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/liblibc-84a9f4132f1048e2.rmeta --extern smallvec=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libsmallvec-891c006e90ae1270.rmeta --cap-lints allow` Running `/usr/bin/rustc --crate-name syn --edition=2018 /usr/share/cargo/registry/syn-1.0.99/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' -C metadata=8fc81443de3409e7 -C extra-filename=-8fc81443de3409e7 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern proc_macro2=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libproc_macro2-1a32faea8890ee8d.rmeta --extern quote=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libquote-a7e4867f0de8c50c.rmeta --extern unicode_ident=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libunicode_ident-c4d0fdf0a59e9632.rmeta --cap-lints allow --cfg syn_disable_nightly_tests` Running `/usr/bin/rustc --crate-name proc_macro_error_attr --edition=2018 /usr/share/cargo/registry/proc-macro-error-attr-1.0.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=569159549da0d44d -C extra-filename=-569159549da0d44d --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern proc_macro2=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libproc_macro2-1a32faea8890ee8d.rlib --extern quote=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libquote-a7e4867f0de8c50c.rlib --extern proc_macro --cap-lints allow` Compiling pyo3 v0.15.2 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/pyo3-0.15.2/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="abi3-py310"' --cfg 'feature="abi3-py36"' --cfg 'feature="abi3-py37"' --cfg 'feature="abi3-py38"' --cfg 'feature="abi3-py39"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="indoc"' --cfg 'feature="macros"' --cfg 'feature="paste"' --cfg 'feature="pyo3-macros"' --cfg 'feature="unindent"' -C metadata=c2e188866f12bdcf -C extra-filename=-c2e188866f12bdcf --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/pyo3-c2e188866f12bdcf -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern pyo3_build_config=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libpyo3_build_config-60b4cefad9ed5814.rlib --cap-lints allow` Compiling parking_lot v0.11.2 Running `/usr/bin/rustc --crate-name parking_lot --edition=2018 /usr/share/cargo/registry/parking_lot-0.11.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on --cfg 'feature="default"' -C metadata=729afcdf117906b1 -C extra-filename=-729afcdf117906b1 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern instant=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libinstant-774323e06acce9da.rmeta --extern lock_api=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/liblock_api-ec4087e52d3b73b0.rmeta --extern parking_lot_core=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libparking_lot_core-aa4ac1a55a8078b2.rmeta --cap-lints allow` Running `/usr/bin/rustc --crate-name num_integer /usr/share/cargo/registry/num-integer-0.1.45/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=f89e2a47b3dac4e9 -C extra-filename=-f89e2a47b3dac4e9 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern num_traits=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libnum_traits-eb370ccfcd739ee6.rmeta --cap-lints allow --cfg has_i128` Running `/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/build/pyo3-c2e188866f12bdcf/build-script-build` Compiling chrono v0.4.20 Running `/usr/bin/rustc --crate-name chrono --edition=2018 /usr/share/cargo/registry/chrono-0.4.20/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="clock"' --cfg 'feature="std"' -C metadata=cfb915dd914a5f10 -C extra-filename=-cfb915dd914a5f10 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern num_integer=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libnum_integer-f89e2a47b3dac4e9.rmeta --extern num_traits=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libnum_traits-eb370ccfcd739ee6.rmeta --cap-lints allow` Compiling pyo3-macros-backend v0.15.2 Running `/usr/bin/rustc --crate-name pyo3_macros_backend --edition=2018 /usr/share/cargo/registry/pyo3-macros-backend-0.15.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=f65ce3fe329e2dbc -C extra-filename=-f65ce3fe329e2dbc --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern proc_macro2=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libproc_macro2-1a32faea8890ee8d.rmeta --extern pyo3_build_config=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libpyo3_build_config-60b4cefad9ed5814.rmeta --extern quote=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libquote-a7e4867f0de8c50c.rmeta --extern syn=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libsyn-8fc81443de3409e7.rmeta --cap-lints allow` Running `/usr/bin/rustc --crate-name proc_macro_error --edition=2018 /usr/share/cargo/registry/proc-macro-error-1.0.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="syn"' --cfg 'feature="syn-error"' -C metadata=cf34242c388a4787 -C extra-filename=-cf34242c388a4787 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern proc_macro_error_attr=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libproc_macro_error_attr-569159549da0d44d.so --extern proc_macro2=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libproc_macro2-1a32faea8890ee8d.rmeta --extern quote=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libquote-a7e4867f0de8c50c.rmeta --extern syn=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libsyn-8fc81443de3409e7.rmeta --cap-lints allow --cfg use_fallback` Compiling asn1_derive v0.8.7 Running `/usr/bin/rustc --crate-name asn1_derive --edition=2018 /usr/share/cargo/registry/asn1_derive-0.8.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=6a929205557b112c -C extra-filename=-6a929205557b112c --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern proc_macro2=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libproc_macro2-1a32faea8890ee8d.rlib --extern quote=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libquote-a7e4867f0de8c50c.rlib --extern syn=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libsyn-8fc81443de3409e7.rlib --extern proc_macro --cap-lints allow` Compiling ouroboros_macro v0.15.2 Running `/usr/bin/rustc --crate-name ouroboros_macro --edition=2018 /usr/share/cargo/registry/ouroboros_macro-0.15.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="std"' -C metadata=0857ee64e13b8260 -C extra-filename=-0857ee64e13b8260 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern inflector=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libinflector-52f201c102899c1b.rlib --extern proc_macro_error=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libproc_macro_error-cf34242c388a4787.rlib --extern proc_macro2=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libproc_macro2-1a32faea8890ee8d.rlib --extern quote=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libquote-a7e4867f0de8c50c.rlib --extern syn=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libsyn-8fc81443de3409e7.rlib --extern proc_macro --cap-lints allow` Compiling asn1 v0.8.7 Running `/usr/bin/rustc --crate-name asn1 --edition=2018 /usr/share/cargo/registry/asn1-0.8.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on --cfg 'feature="asn1_derive"' --cfg 'feature="derive"' -C metadata=6ee8ef12979ee226 -C extra-filename=-6ee8ef12979ee226 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern asn1_derive=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libasn1_derive-6a929205557b112c.so --extern chrono=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libchrono-cfb915dd914a5f10.rmeta --cap-lints allow` Compiling pyo3-macros v0.15.2 Running `/usr/bin/rustc --crate-name pyo3_macros --edition=2018 /usr/share/cargo/registry/pyo3-macros-0.15.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=968471e1dbc815f6 -C extra-filename=-968471e1dbc815f6 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern pyo3_macros_backend=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libpyo3_macros_backend-f65ce3fe329e2dbc.rlib --extern quote=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libquote-a7e4867f0de8c50c.rlib --extern syn=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libsyn-8fc81443de3409e7.rlib --extern proc_macro --cap-lints allow` Compiling ouroboros v0.15.2 Running `/usr/bin/rustc --crate-name ouroboros --edition=2018 /usr/share/cargo/registry/ouroboros-0.15.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=fd39e15d188bd58f -C extra-filename=-fd39e15d188bd58f --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern aliasable=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libaliasable-c940054c5dc20e04.rmeta --extern ouroboros_macro=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libouroboros_macro-0857ee64e13b8260.so --cap-lints allow` Running `/usr/bin/rustc --crate-name pyo3 --edition=2018 /usr/share/cargo/registry/pyo3-0.15.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="abi3-py310"' --cfg 'feature="abi3-py36"' --cfg 'feature="abi3-py37"' --cfg 'feature="abi3-py38"' --cfg 'feature="abi3-py39"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="indoc"' --cfg 'feature="macros"' --cfg 'feature="paste"' --cfg 'feature="pyo3-macros"' --cfg 'feature="unindent"' -C metadata=93dc5064ad2ccf00 -C extra-filename=-93dc5064ad2ccf00 --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern cfg_if=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libcfg_if-80bcd594e6c41f51.rmeta --extern indoc=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libindoc-29fbdc212a9c4c00.so --extern libc=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/liblibc-84a9f4132f1048e2.rmeta --extern parking_lot=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libparking_lot-729afcdf117906b1.rmeta --extern paste=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libpaste-9758b02867c0a037.so --extern pyo3_macros=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libpyo3_macros-968471e1dbc815f6.so --extern unindent=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libunindent-454056c6ec06efd6.rmeta --cap-lints allow --cfg Py_3_6 --cfg Py_LIMITED_API --cfg 'py_sys_config="WITH_THREAD"' --cfg track_caller --cfg min_const_generics --cfg addr_of` Compiling cryptography-rust v0.1.0 (/builddir/build/BUILD/cryptography-37.0.2/src/rust) Running `/usr/bin/rustc --crate-name cryptography_rust --edition=2018 src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type cdylib --emit=dep-info,link -C opt-level=3 -C lto=thin --crate-type cdylib -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=1fa7d287fde10ebf --out-dir /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps --extern asn1=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libasn1-6ee8ef12979ee226.rlib --extern chrono=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libchrono-cfb915dd914a5f10.rlib --extern lazy_static=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/liblazy_static-1de00bbb8062c5ef.rlib --extern ouroboros=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libouroboros-fd39e15d188bd58f.rlib --extern pem=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libpem-6309dacfd9bda206.rlib --extern pyo3=/builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/deps/libpyo3-93dc5064ad2ccf00.rlib` Finished release [optimized] target(s) in 48.75s Copying rust artifact from /builddir/build/BUILD/cryptography-37.0.2/src/rust/target/release/libcryptography_rust.so to build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust.abi3.so generating cffi module 'build/temp.linux-x86_64-cpython-311/_openssl.c' creating build/temp.linux-x86_64-cpython-311 building '_openssl' extension creating build/temp.linux-x86_64-cpython-311/build creating build/temp.linux-x86_64-cpython-311/build/temp.linux-x86_64-cpython-311 gcc -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_GNU_SOURCE -fPIC -fwrapv -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_GNU_SOURCE -fPIC -fwrapv -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_GNU_SOURCE -fPIC -fwrapv -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -I/usr/include/python3.11 -c build/temp.linux-x86_64-cpython-311/_openssl.c -o build/temp.linux-x86_64-cpython-311/build/temp.linux-x86_64-cpython-311/_openssl.o -Wconversion -Wno-error=sign-conversion build/temp.linux-x86_64-cpython-311/_openssl.c: In function ‘Cryptography_pem_password_cb’: build/temp.linux-x86_64-cpython-311/_openssl.c:2400:37: warning: conversion to ‘size_t’ {aka ‘long unsigned int’} from ‘int’ may change the sign of the result [-Wsign-conversion] 2400 | memcpy(buf, st->password, st->length); | ~~^~~~~~~~ build/temp.linux-x86_64-cpython-311/_openssl.c: In function ‘_cffi_d_SSL_CTX_add_extra_chain_cert’: build/temp.linux-x86_64-cpython-311/_openssl.c:26991:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 26991 | return SSL_CTX_add_extra_chain_cert(x0, x1); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/_openssl.c: In function ‘_cffi_f_SSL_CTX_add_extra_chain_cert’: build/temp.linux-x86_64-cpython-311/_openssl.c:27029:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 27029 | { result = SSL_CTX_add_extra_chain_cert(x0, x1); } | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/_openssl.c: In function ‘_cffi_d_SSL_CTX_clear_mode’: build/temp.linux-x86_64-cpython-311/_openssl.c:27170:10: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 27170 | return SSL_CTX_clear_mode(x0, x1); | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/_openssl.c:27170:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-311/_openssl.c: In function ‘_cffi_f_SSL_CTX_clear_mode’: build/temp.linux-x86_64-cpython-311/_openssl.c:27203:14: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 27203 | { result = SSL_CTX_clear_mode(x0, x1); } | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/_openssl.c:27203:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-311/_openssl.c: In function ‘_cffi_d_SSL_CTX_get_mode’: build/temp.linux-x86_64-cpython-311/_openssl.c:27578:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 27578 | return SSL_CTX_get_mode(x0); | ^~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/_openssl.c: In function ‘_cffi_f_SSL_CTX_get_mode’: build/temp.linux-x86_64-cpython-311/_openssl.c:27601:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 27601 | { result = SSL_CTX_get_mode(x0); } | ^~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/_openssl.c: In function ‘_cffi_d_SSL_CTX_get_session_cache_mode’: build/temp.linux-x86_64-cpython-311/_openssl.c:27692:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 27692 | return SSL_CTX_get_session_cache_mode(x0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/_openssl.c: In function ‘_cffi_f_SSL_CTX_get_session_cache_mode’: build/temp.linux-x86_64-cpython-311/_openssl.c:27715:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 27715 | { result = SSL_CTX_get_session_cache_mode(x0); } | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/_openssl.c: In function ‘_cffi_d_SSL_CTX_set_mode’: build/temp.linux-x86_64-cpython-311/_openssl.c:29404:10: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 29404 | return SSL_CTX_set_mode(x0, x1); | ^~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/_openssl.c:29404:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-311/_openssl.c: In function ‘_cffi_f_SSL_CTX_set_mode’: build/temp.linux-x86_64-cpython-311/_openssl.c:29437:14: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 29437 | { result = SSL_CTX_set_mode(x0, x1); } | ^~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/_openssl.c:29437:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] In file included from build/temp.linux-x86_64-cpython-311/_openssl.c:832: build/temp.linux-x86_64-cpython-311/_openssl.c: In function ‘_cffi_d_SSL_CTX_set_session_cache_mode’: build/temp.linux-x86_64-cpython-311/_openssl.c:29778:45: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 29778 | return SSL_CTX_set_session_cache_mode(x0, x1); | ^~ build/temp.linux-x86_64-cpython-311/_openssl.c:29778:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 29778 | return SSL_CTX_set_session_cache_mode(x0, x1); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/_openssl.c: In function ‘_cffi_f_SSL_CTX_set_session_cache_mode’: build/temp.linux-x86_64-cpython-311/_openssl.c:29811:49: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 29811 | { result = SSL_CTX_set_session_cache_mode(x0, x1); } | ^~ build/temp.linux-x86_64-cpython-311/_openssl.c:29811:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 29811 | { result = SSL_CTX_set_session_cache_mode(x0, x1); } | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/_openssl.c: In function ‘_cffi_d_SSL_CTX_set_tmp_dh’: build/temp.linux-x86_64-cpython-311/_openssl.c:30184:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 30184 | return SSL_CTX_set_tmp_dh(x0, x1); | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/_openssl.c: In function ‘_cffi_f_SSL_CTX_set_tmp_dh’: build/temp.linux-x86_64-cpython-311/_openssl.c:30222:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 30222 | { result = SSL_CTX_set_tmp_dh(x0, x1); } | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/_openssl.c: In function ‘_cffi_d_SSL_CTX_set_tmp_ecdh’: build/temp.linux-x86_64-cpython-311/_openssl.c:30237:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 30237 | return SSL_CTX_set_tmp_ecdh(x0, x1); | ^~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/_openssl.c: In function ‘_cffi_f_SSL_CTX_set_tmp_ecdh’: build/temp.linux-x86_64-cpython-311/_openssl.c:30275:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 30275 | { result = SSL_CTX_set_tmp_ecdh(x0, x1); } | ^~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/_openssl.c: In function ‘_cffi_d_SSL_SESSION_get_ticket_lifetime_hint’: build/temp.linux-x86_64-cpython-311/_openssl.c:30904:10: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 30904 | return SSL_SESSION_get_ticket_lifetime_hint(x0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/_openssl.c: In function ‘_cffi_f_SSL_SESSION_get_ticket_lifetime_hint’: build/temp.linux-x86_64-cpython-311/_openssl.c:30927:14: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 30927 | { result = SSL_SESSION_get_ticket_lifetime_hint(x0); } | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/_openssl.c: In function ‘_cffi_d_SSL_clear_mode’: build/temp.linux-x86_64-cpython-311/_openssl.c:31275:10: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 31275 | return SSL_clear_mode(x0, x1); | ^~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/_openssl.c:31275:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-311/_openssl.c: In function ‘_cffi_f_SSL_clear_mode’: build/temp.linux-x86_64-cpython-311/_openssl.c:31308:14: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 31308 | { result = SSL_clear_mode(x0, x1); } | ^~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/_openssl.c:31308:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-311/_openssl.c: In function ‘_cffi_d_SSL_get_mode’: build/temp.linux-x86_64-cpython-311/_openssl.c:32180:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 32180 | return SSL_get_mode(x0); | ^~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/_openssl.c: In function ‘_cffi_f_SSL_get_mode’: build/temp.linux-x86_64-cpython-311/_openssl.c:32203:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 32203 | { result = SSL_get_mode(x0); } | ^~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/_openssl.c: In function ‘_cffi_d_SSL_set_mode’: build/temp.linux-x86_64-cpython-311/_openssl.c:33870:10: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 33870 | return SSL_set_mode(x0, x1); | ^~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/_openssl.c:33870:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-311/_openssl.c: In function ‘_cffi_f_SSL_set_mode’: build/temp.linux-x86_64-cpython-311/_openssl.c:33903:14: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 33903 | { result = SSL_set_mode(x0, x1); } | ^~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/_openssl.c:33903:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-311/_openssl.c: At top level: build/temp.linux-x86_64-cpython-311/_openssl.c:794:13: warning: ‘ERR_load_Cryptography_OSRandom_strings’ declared ‘static’ but never defined [-Wunused-function] 794 | static void ERR_load_Cryptography_OSRandom_strings(void); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/_openssl.c:795:13: warning: ‘ERR_Cryptography_OSRandom_error’ declared ‘static’ but never defined [-Wunused-function] 795 | static void ERR_Cryptography_OSRandom_error(int function, int reason, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcc -shared -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/cryptography-37.0.2/.package_note-python-cryptography-37.0.2-4.fc38.x86_64.ld -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection build/temp.linux-x86_64-cpython-311/build/temp.linux-x86_64-cpython-311/_openssl.o -L/usr/lib64 -lssl -lcrypto -lpthread -o build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_openssl.abi3.so + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.ILJyvb + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64 ++ dirname /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/cryptography-37.0.2/.package_note-python-cryptography-37.0.2-4.fc38.x86_64.ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd cryptography-37.0.2 + find . -name .keep -print -delete ./docs/_static/.keep + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/cryptography-37.0.2/.package_note-python-cryptography-37.0.2-4.fc38.x86_64.ld' + /usr/bin/python3 setup.py install -O1 --skip-build --root /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64 --prefix /usr running install /usr/lib/python3.11/site-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. warnings.warn( running install_lib creating /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr creating /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64 creating /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11 creating /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages creating /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography copying build/lib.linux-x86_64-cpython-311/cryptography/py.typed -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography creating /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat creating /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends creating /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/__init__.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/aead.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/backend.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/ciphers.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/cmac.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/decode_asn1.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/dh.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/dsa.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/ec.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/ed25519.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/ed448.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/encode_asn1.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/hashes.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/hmac.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/poly1305.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/rsa.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/utils.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/x25519.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/x448.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/x509.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/__init__.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends creating /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_openssl.abi3.so -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust.abi3.so -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings creating /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/_rust copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/x509.pyi -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/_rust copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/ocsp.pyi -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/_rust copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/asn1.pyi -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/_rust copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/__init__.pyi -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/_rust creating /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/openssl/__init__.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/openssl/_conditional.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/openssl/binding.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/__init__.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings creating /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives creating /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/__init__.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/dh.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/dsa.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/ec.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/ed25519.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/ed448.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/padding.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/rsa.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/types.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/utils.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/x25519.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/x448.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric creating /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/ciphers copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/ciphers/__init__.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/ciphers copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/ciphers/aead.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/ciphers copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/ciphers/algorithms.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/ciphers copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/ciphers/base.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/ciphers copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/ciphers/modes.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/ciphers creating /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf/__init__.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf/concatkdf.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf/hkdf.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf/kbkdf.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf/pbkdf2.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf/scrypt.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf/x963kdf.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf creating /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/serialization copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization/__init__.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/serialization copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization/base.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/serialization copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization/pkcs12.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/serialization copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization/pkcs7.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/serialization copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization/ssh.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/serialization creating /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/twofactor copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/twofactor/__init__.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/twofactor copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/twofactor/hotp.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/twofactor copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/twofactor/totp.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/twofactor copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/__init__.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/_asymmetric.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/_cipheralgorithm.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/_serialization.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/cmac.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/constant_time.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/hashes.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/hmac.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/keywrap.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/padding.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/poly1305.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/__init__.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/_oid.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat creating /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/x509 copying build/lib.linux-x86_64-cpython-311/cryptography/x509/__init__.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/x509 copying build/lib.linux-x86_64-cpython-311/cryptography/x509/base.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/x509 copying build/lib.linux-x86_64-cpython-311/cryptography/x509/certificate_transparency.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/x509 copying build/lib.linux-x86_64-cpython-311/cryptography/x509/extensions.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/x509 copying build/lib.linux-x86_64-cpython-311/cryptography/x509/general_name.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/x509 copying build/lib.linux-x86_64-cpython-311/cryptography/x509/name.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/x509 copying build/lib.linux-x86_64-cpython-311/cryptography/x509/ocsp.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/x509 copying build/lib.linux-x86_64-cpython-311/cryptography/x509/oid.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/x509 copying build/lib.linux-x86_64-cpython-311/cryptography/__about__.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography copying build/lib.linux-x86_64-cpython-311/cryptography/__init__.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography copying build/lib.linux-x86_64-cpython-311/cryptography/exceptions.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography copying build/lib.linux-x86_64-cpython-311/cryptography/fernet.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography copying build/lib.linux-x86_64-cpython-311/cryptography/utils.py -> /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/aead.py to aead.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/backend.py to backend.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/ciphers.py to ciphers.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/cmac.py to cmac.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/decode_asn1.py to decode_asn1.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/dh.py to dh.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/dsa.py to dsa.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/ec.py to ec.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/ed25519.py to ed25519.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/ed448.py to ed448.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/encode_asn1.py to encode_asn1.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/hashes.py to hashes.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/hmac.py to hmac.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/poly1305.py to poly1305.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/rsa.py to rsa.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/utils.py to utils.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/x25519.py to x25519.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/x448.py to x448.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/x509.py to x509.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/openssl/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/openssl/_conditional.py to _conditional.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/openssl/binding.py to binding.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric/dh.py to dh.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric/dsa.py to dsa.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric/ec.py to ec.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric/ed25519.py to ed25519.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric/ed448.py to ed448.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py to padding.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric/rsa.py to rsa.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric/types.py to types.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric/utils.py to utils.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric/x25519.py to x25519.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric/x448.py to x448.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/ciphers/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/ciphers/aead.py to aead.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/ciphers/algorithms.py to algorithms.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/ciphers/base.py to base.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/ciphers/modes.py to modes.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf/concatkdf.py to concatkdf.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf/hkdf.py to hkdf.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py to kbkdf.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf/pbkdf2.py to pbkdf2.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf/scrypt.py to scrypt.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf/x963kdf.py to x963kdf.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/serialization/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/serialization/base.py to base.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/serialization/pkcs12.py to pkcs12.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/serialization/pkcs7.py to pkcs7.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/serialization/ssh.py to ssh.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/twofactor/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/twofactor/hotp.py to hotp.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/twofactor/totp.py to totp.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/_asymmetric.py to _asymmetric.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/_cipheralgorithm.py to _cipheralgorithm.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/_serialization.py to _serialization.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/cmac.py to cmac.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/constant_time.py to constant_time.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/hashes.py to hashes.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/hmac.py to hmac.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/keywrap.py to keywrap.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/padding.py to padding.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/poly1305.py to poly1305.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/_oid.py to _oid.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/x509/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/x509/base.py to base.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/x509/certificate_transparency.py to certificate_transparency.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/x509/extensions.py to extensions.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/x509/general_name.py to general_name.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/x509/name.py to name.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/x509/ocsp.py to ocsp.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/x509/oid.py to oid.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/__about__.py to __about__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/exceptions.py to exceptions.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/fernet.py to fernet.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/utils.py to utils.cpython-311.pyc writing byte-compilation script '/tmp/tmp1fck7nsq.py' /usr/bin/python3 /tmp/tmp1fck7nsq.py removing /tmp/tmp1fck7nsq.py running install_egg_info running egg_info writing src/cryptography.egg-info/PKG-INFO writing dependency_links to src/cryptography.egg-info/dependency_links.txt writing requirements to src/cryptography.egg-info/requires.txt writing top-level names to src/cryptography.egg-info/top_level.txt reading manifest file 'src/cryptography.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' no previously-included directories found matching 'docs/_build' warning: no previously-included files found matching 'vectors' warning: no previously-included files matching '*' found under directory 'vectors' warning: no previously-included files matching '*' found under directory '.github' warning: no previously-included files found matching 'release.py' warning: no previously-included files found matching '.coveragerc' warning: no previously-included files found matching 'codecov.yml' warning: no previously-included files found matching '.readthedocs.yml' warning: no previously-included files found matching 'dev-requirements.txt' warning: no previously-included files found matching 'tox.ini' warning: no previously-included files found matching 'mypy.ini' warning: no previously-included files matching '*' found under directory '.circleci' adding license file 'LICENSE' adding license file 'LICENSE.APACHE' adding license file 'LICENSE.BSD' adding license file 'LICENSE.PSF' writing manifest file 'src/cryptography.egg-info/SOURCES.txt' Copying src/cryptography.egg-info to /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography-37.0.2-py3.11.egg-info running install_scripts + rm -rfv /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/bin/__pycache__ + /usr/bin/find-debuginfo -j2 --strict-build-id -m -i --build-id-seed 37.0.2-4.fc38 --unique-debug-suffix -37.0.2-4.fc38.x86_64 --unique-debug-src-base python-cryptography-37.0.2-4.fc38.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/cryptography-37.0.2 extracting debug info from /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/_rust.abi3.so extracting debug info from /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/_openssl.abi3.so original debug info size: 6668kB, size after compression: 5960kB /usr/bin/sepdebugcrcfix: Updated 2 CRC32s, 0 CRC32s did match. 3096 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/brp-remove-la-files + /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 Bytecompiling .py files below /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib/debug/usr/lib64/python3.11 using python3.11 Bytecompiling .py files below /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11 using python3.11 + /usr/lib/rpm/redhat/brp-python-hardlink Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.ufvsoy + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/cryptography-37.0.2/.package_note-python-cryptography-37.0.2-4.fc38.x86_64.ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' -f /usr/lib/rpm/generate-rpm-note.sh ']' + /usr/lib/rpm/generate-rpm-note.sh python-cryptography 37.0.2-4.fc38 x86_64 + cd cryptography-37.0.2 + PYTHONPATH=/builddir/build/BUILD/cryptography-37.0.2/vectors:/builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/lib64/python3.11/site-packages + /usr/bin/python3 -m pytest -k 'not (test_buffer_protocol_alternate_modes or test_dh_parameters_supported or test_load_ecdsa_no_named_curve or test_openssl_memleak)' ============================= test session starts ============================== platform linux -- Python 3.11.0rc1, pytest-7.1.2, pluggy-1.0.0 benchmark: 3.4.1 (defaults: timer=time.perf_counter disable_gc=False min_rounds=5 min_time=0.000005 max_time=1.0 calibration_precision=10 warmup=False warmup_iterations=100000) OpenSSL: OpenSSL 3.0.5 5 Jul 2022 FIPS Enabled: False rootdir: /builddir/build/BUILD/cryptography-37.0.2, configfile: pyproject.toml plugins: hypothesis-6.45.0, subtests-0.5.0, benchmark-3.4.1, xdist-2.5.0, forked-1.4.0 collected 2877 items / 29 deselected / 2848 selected tests/test_cryptography_utils.py ... tests/test_fernet.py .............................. tests/test_interfaces.py .... tests/test_meta.py ..................................................................................... tests/test_utils.py ....................................... tests/test_warnings.py .. tests/bench/test_x509.py . tests/hazmat/test_oid.py .. tests/hazmat/backends/test_openssl.py ...................sssssss.....................sssssss... tests/hazmat/bindings/test_openssl.py ......... tests/hazmat/primitives/test_3des.py .................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... tests/hazmat/primitives/test_aead.py s...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s............................................................................................................. tests/hazmat/primitives/test_aes.py ............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................ tests/hazmat/primitives/test_aes_gcm.py ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... tests/hazmat/primitives/test_arc4.py ................................................................................................................................................................................................................................................................................................. tests/hazmat/primitives/test_asym_utils.py ....... tests/hazmat/primitives/test_block.py ........................ tests/hazmat/primitives/test_blowfish.py .............................................................. tests/hazmat/primitives/test_camellia.py ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................ tests/hazmat/primitives/test_cast5.py ................................................................... tests/hazmat/primitives/test_chacha20.py ........ tests/hazmat/primitives/test_ciphers.py ................................................................................................................................................ tests/hazmat/primitives/test_cmac.py .............................................. tests/hazmat/primitives/test_concatkdf.py ................ tests/hazmat/primitives/test_constant_time.py .. tests/hazmat/primitives/test_dh.py ........................ss................................................................. tests/hazmat/primitives/test_dsa.py ............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................. tests/hazmat/primitives/test_ec.py ......................ssssssssssssssssssssssssssssssssssssssssssssssssss........................................................................................................................................................................................................ssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssss.ssssssssssssssssssssssssssssssssssssssssssssssssss........................................................................................................................................................................................................ssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssss.s.s.....sssssssssssss.s...sssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssss............................................................................................................................................................................................................................................................................................................ssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssss......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................sssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssss............................................................................................................................................................................................................................................................................................................ssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssss.........................................s.........................ssssssssssssssssssssssssssssss.........................................................................................................................sss.. tests/hazmat/primitives/test_ed25519.py s............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... tests/hazmat/primitives/test_ed448.py s..s............................. tests/hazmat/primitives/test_hash_vectors.py ............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... tests/hazmat/primitives/test_hashes.py .................... tests/hazmat/primitives/test_hkdf.py .............. tests/hazmat/primitives/test_hkdf_vectors.py ....................... tests/hazmat/primitives/test_hmac.py ......... tests/hazmat/primitives/test_hmac_vectors.py .............................................. tests/hazmat/primitives/test_idea.py .................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... tests/hazmat/primitives/test_kbkdf.py ................................. tests/hazmat/primitives/test_kbkdf_vectors.py ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................. tests/hazmat/primitives/test_keywrap.py ............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... tests/hazmat/primitives/test_padding.py ........................................ tests/hazmat/primitives/test_pbkdf2hmac.py ...... tests/hazmat/primitives/test_pbkdf2hmac_vectors.py ....... tests/hazmat/primitives/test_pkcs12.py ......................................s.s.....sssssssssssss....s.s.....sssssssssssss....s.s.....sssssssssssss....s.s.....sssssssssssss................... tests/hazmat/primitives/test_pkcs7.py ................................................. tests/hazmat/primitives/test_poly1305.py s.................... tests/hazmat/primitives/test_rsa.py ..........................s.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s.................................................................................................................................................................................................................................................................................................................................................................................................... tests/hazmat/primitives/test_scrypt.py .s................. tests/hazmat/primitives/test_seed.py .................................................. tests/hazmat/primitives/test_serialization.py ...........................................................................................................................................................s.s.s.ss.........s.... tests/hazmat/primitives/test_sm4.py sssss tests/hazmat/primitives/test_x25519.py s................... tests/hazmat/primitives/test_x448.py s................. tests/hazmat/primitives/test_x963_vectors.py ...................................................................................................... tests/hazmat/primitives/test_x963kdf.py ....... tests/hazmat/primitives/twofactor/test_hotp.py ...................................... tests/hazmat/primitives/twofactor/test_totp.py ........................................ tests/hypothesis/test_fernet.py . tests/hypothesis/test_padding.py .. tests/hypothesis/test_x509.py . tests/wycheproof/test_aes.py ssss tests/wycheproof/test_chacha20poly1305.py s tests/wycheproof/test_cmac.py s tests/wycheproof/test_dsa.py s tests/wycheproof/test_ecdh.py ss tests/wycheproof/test_ecdsa.py s tests/wycheproof/test_eddsa.py ss tests/wycheproof/test_hkdf.py s tests/wycheproof/test_hmac.py s tests/wycheproof/test_keywrap.py ss tests/wycheproof/test_rsa.py sssss tests/wycheproof/test_utils.py . tests/wycheproof/test_x25519.py s tests/wycheproof/test_x448.py s tests/x509/test_name.py ........................ tests/x509/test_ocsp.py ............................................................................. tests/x509/test_x509.py ......................................................................................................................................................................................................................................................................................................................................................... tests/x509/test_x509_crlbuilder.py ....................................... tests/x509/test_x509_ext.py ......................................................................................................................................................................................................................................................................................................................................................................................................................................................... tests/x509/test_x509_revokedcertbuilder.py .................... =============================== warnings summary =============================== tests/test_meta.py: 84 warnings tests/hazmat/primitives/test_3des.py: 2650 warnings tests/hazmat/primitives/test_aead.py: 7329 warnings tests/hazmat/primitives/test_aes.py: 12099 warnings tests/hazmat/primitives/test_aes_gcm.py: 31500 warnings tests/hazmat/primitives/test_arc4.py: 288 warnings tests/hazmat/primitives/test_blowfish.py: 58 warnings tests/hazmat/primitives/test_camellia.py: 3876 warnings tests/hazmat/primitives/test_cast5.py: 63 warnings tests/hazmat/primitives/test_dsa.py: 600 warnings tests/hazmat/primitives/test_ec.py: 5025 warnings tests/hazmat/primitives/test_ed25519.py: 1024 warnings tests/hazmat/primitives/test_hash_vectors.py: 5484 warnings tests/hazmat/primitives/test_hkdf_vectors.py: 21 warnings tests/hazmat/primitives/test_hmac_vectors.py: 38 warnings tests/hazmat/primitives/test_idea.py: 960 warnings tests/hazmat/primitives/test_kbkdf_vectors.py: 3200 warnings tests/hazmat/primitives/test_keywrap.py: 6258 warnings tests/hazmat/primitives/test_pbkdf2hmac_vectors.py: 6 warnings tests/hazmat/primitives/test_rsa.py: 4576 warnings tests/hazmat/primitives/test_seed.py: 46 warnings tests/hazmat/primitives/test_x963_vectors.py: 100 warnings tests/x509/test_name.py: 22 warnings /usr/lib/python3.11/site-packages/pytest_subtests.py:196: PytestDeprecationWarning: A private pytest class or function was used. return CallInfo( -- Docs: https://docs.pytest.org/en/stable/how-to/capture-warnings.html =========================== short test summary info ============================ SKIPPED [1] tests/hazmat/backends/test_openssl.py:200: Requires OpenSSL with ENGINE support and OpenSSL < 1.1.1d SKIPPED [1] tests/hazmat/backends/test_openssl.py:241: Requires OpenSSL with ENGINE support and OpenSSL < 1.1.1d SKIPPED [1] tests/hazmat/backends/test_openssl.py:248: Requires OpenSSL with ENGINE support and OpenSSL < 1.1.1d SKIPPED [1] tests/hazmat/backends/test_openssl.py:259: Requires OpenSSL with ENGINE support and OpenSSL < 1.1.1d SKIPPED [1] tests/hazmat/backends/test_openssl.py:270: Requires OpenSSL with ENGINE support and OpenSSL < 1.1.1d SKIPPED [1] tests/hazmat/backends/test_openssl.py:278: Requires OpenSSL with ENGINE support and OpenSSL < 1.1.1d SKIPPED [1] tests/hazmat/backends/test_openssl.py:293: Requires OpenSSL with ENGINE support and OpenSSL < 1.1.1d SKIPPED [3] tests/hazmat/backends/test_openssl.py:528: Requires OpenSSL without EVP_PKEY_DHX SKIPPED [2] tests/hazmat/backends/test_openssl.py:558: Requires OpenSSL without EVP_PKEY_DHX SKIPPED [2] tests/hazmat/backends/test_openssl.py:580: Requires OpenSSL without EVP_PKEY_DHX SKIPPED [1] tests/hazmat/primitives/test_aead.py:42: Requires OpenSSL without ChaCha20Poly1305 support SKIPPED [1] tests/hazmat/primitives/test_aead.py:473: Requires OpenSSL without AESOCB3 support SKIPPED [1] tests/utils.py:30: 256-bit DH keys are not supported in OpenSSL 3.0.0+ () SKIPPED [1] tests/hazmat/primitives/test_dh.py:430: DH keys less than 512 bits are unsupported SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha1 and curve secp192r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha224 and curve secp192r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha256 and curve secp192r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha384 and curve secp192r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha512 and curve secp192r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha1 and curve sect163k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha224 and curve sect163k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha256 and curve sect163k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha384 and curve sect163k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha512 and curve sect163k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha1 and curve sect233k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha224 and curve sect233k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha256 and curve sect233k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha384 and curve sect233k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha512 and curve sect233k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha1 and curve sect283k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha224 and curve sect283k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha256 and curve sect283k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha384 and curve sect283k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha512 and curve sect283k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha1 and curve sect409k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha224 and curve sect409k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha256 and curve sect409k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha384 and curve sect409k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha512 and curve sect409k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha1 and curve sect571k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha224 and curve sect571k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha256 and curve sect571k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha384 and curve sect571k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha512 and curve sect571k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha1 and curve sect163r2. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha224 and curve sect163r2. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha256 and curve sect163r2. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha384 and curve sect163r2. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha512 and curve sect163r2. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha1 and curve sect233r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha224 and curve sect233r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha256 and curve sect233r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha384 and curve sect233r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha512 and curve sect233r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha1 and curve sect283r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha224 and curve sect283r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha256 and curve sect283r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha384 and curve sect283r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha512 and curve sect283r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha1 and curve sect409r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha224 and curve sect409r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha256 and curve sect409r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha384 and curve sect409r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha512 and curve sect409r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha1 and curve sect571r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha224 and curve sect571r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha256 and curve sect571r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha384 and curve sect571r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:49: ECDSA not supported with this hash sha512 and curve sect571r1. SKIPPED [4] tests/hazmat/primitives/test_ec.py:58: Curve secp192r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:58: Curve sect163k1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:58: Curve sect233k1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:58: Curve sect283k1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:58: Curve sect409k1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:58: Curve sect571k1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:58: Curve sect163r2 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:58: Curve sect233r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:58: Curve sect283r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:58: Curve sect409r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:58: Curve sect571r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:58: Curve brainpoolP256r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:58: Curve brainpoolP384r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:58: Curve brainpoolP512r1 is not supported by this backend SKIPPED [30] tests/hazmat/primitives/test_ec.py:69: Exchange with secp192r1 curve is not supported by SKIPPED [1] tests/hazmat/primitives/test_ec.py:69: Exchange with brainpoolP256r1 curve is not supported by SKIPPED [1] tests/hazmat/primitives/test_ec.py:69: Exchange with brainpoolP384r1 curve is not supported by SKIPPED [1] tests/hazmat/primitives/test_ec.py:69: Exchange with brainpoolP512r1 curve is not supported by SKIPPED [1] tests/utils.py:30: Requires OpenSSL without Ed25519 support () SKIPPED [1] tests/utils.py:30: Requires OpenSSL without Ed448 support () SKIPPED [1] tests/hazmat/primitives/test_ed448.py:60: ed448 contexts are not currently supported SKIPPED [8] tests/hazmat/primitives/test_pkcs12.py:40: Curve secp192r1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:40: Curve sect163k1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:40: Curve sect233k1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:40: Curve sect283k1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:40: Curve sect409k1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:40: Curve sect571k1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:40: Curve sect163r2 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:40: Curve sect233r1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:40: Curve sect283r1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:40: Curve sect409r1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:40: Curve sect571r1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:40: Curve brainpoolP256r1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:40: Curve brainpoolP384r1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:40: Curve brainpoolP512r1 is not supported by this backend SKIPPED [1] tests/utils.py:30: Requires OpenSSL without poly1305 support () SKIPPED [1] tests/utils.py:30: Test requires a backend without RSA-PSS key support () SKIPPED [1] tests/utils.py:30: Requires FIPS () SKIPPED [1] tests/utils.py:30: Supports scrypt so can't test unsupported path () SKIPPED [4] tests/hazmat/primitives/test_serialization.py:1945: Requires bcrypt module SKIPPED [1] tests/utils.py:30: Requires that bcrypt exists () SKIPPED [1] tests/utils.py:30: Requires backend support for ec.SECP192R1 () SKIPPED [1] tests/utils.py:30: Does not support SM4 ECB () SKIPPED [1] tests/utils.py:30: Does not support SM4 CBC () SKIPPED [1] tests/utils.py:30: Does not support SM4 OFB () SKIPPED [1] tests/utils.py:30: Does not support SM4 CFB () SKIPPED [1] tests/utils.py:30: Does not support SM4 CTR () SKIPPED [1] tests/utils.py:30: Requires OpenSSL without X25519 support () SKIPPED [1] tests/utils.py:30: Requires OpenSSL without X448 support () SKIPPED [23] ../../../../usr/lib/python3.11/site-packages/_pytest/config/__init__.py:1498: no 'wycheproof_root' option found = 2707 passed, 2921 skipped, 29 deselected, 85307 warnings in 82.96s (0:01:22) = + RPM_EC=0 ++ jobs -p + exit 0 Processing files: python3-cryptography-37.0.2-4.fc38.x86_64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.dtSZKf + umask 022 + cd /builddir/build/BUILD + cd cryptography-37.0.2 + DOCDIR=/builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/share/doc/python3-cryptography + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/share/doc/python3-cryptography + cp -pr README.rst /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/share/doc/python3-cryptography + cp -pr docs /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/share/doc/python3-cryptography + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.AYFrMp + umask 022 + cd /builddir/build/BUILD + cd cryptography-37.0.2 + LICENSEDIR=/builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/share/licenses/python3-cryptography + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/share/licenses/python3-cryptography + cp -pr LICENSE /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/share/licenses/python3-cryptography + cp -pr LICENSE.APACHE /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/share/licenses/python3-cryptography + cp -pr LICENSE.BSD /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64/usr/share/licenses/python3-cryptography + RPM_EC=0 ++ jobs -p + exit 0 Provides: python-cryptography = 37.0.2-4.fc38 python3-cryptography = 37.0.2-4.fc38 python3-cryptography(x86-64) = 37.0.2-4.fc38 python3.11-cryptography = 37.0.2-4.fc38 python3.11dist(cryptography) = 37.0.2 python3dist(cryptography) = 37.0.2 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-x86-64.so.2()(64bit) ld-linux-x86-64.so.2(GLIBC_2.3)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.18)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.25)(64bit) libc.so.6(GLIBC_2.28)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libcrypto.so.3()(64bit) libcrypto.so.3(OPENSSL_3.0.0)(64bit) libgcc_s.so.1()(64bit) libgcc_s.so.1(GCC_3.0)(64bit) libgcc_s.so.1(GCC_3.3)(64bit) libgcc_s.so.1(GCC_4.2.0)(64bit) libssl.so.3()(64bit) libssl.so.3(OPENSSL_3.0.0)(64bit) python(abi) = 3.11 python3.11dist(cffi) >= 1.12 rtld(GNU_HASH) Obsoletes: python-cryptography < 37.0.2-4.fc38 python3-cryptography-vectors < 3.4.7 Processing files: python-cryptography-debugsource-37.0.2-4.fc38.x86_64 Provides: python-cryptography-debugsource = 37.0.2-4.fc38 python-cryptography-debugsource(x86-64) = 37.0.2-4.fc38 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: python3-cryptography-debuginfo-37.0.2-4.fc38.x86_64 Provides: debuginfo(build-id) = 4b4353625f85ff64e95abd1177b8807d5e3e4749 debuginfo(build-id) = a68e83261664b1b8fa1bc03f1e29f53bd0704912 python-cryptography-debuginfo = 37.0.2-4.fc38 python3-cryptography-debuginfo = 37.0.2-4.fc38 python3-cryptography-debuginfo(x86-64) = 37.0.2-4.fc38 python3.11-cryptography-debuginfo = 37.0.2-4.fc38 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: python-cryptography-debugsource(x86-64) = 37.0.2-4.fc38 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64 Wrote: /builddir/build/SRPMS/python-cryptography-37.0.2-4.fc38.src.rpm Wrote: /builddir/build/RPMS/python3-cryptography-37.0.2-4.fc38.x86_64.rpm Wrote: /builddir/build/RPMS/python3-cryptography-debuginfo-37.0.2-4.fc38.x86_64.rpm Wrote: /builddir/build/RPMS/python-cryptography-debugsource-37.0.2-4.fc38.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.RtLMuL + umask 022 + cd /builddir/build/BUILD + cd cryptography-37.0.2 + /usr/bin/rm -rf /builddir/build/BUILDROOT/python-cryptography-37.0.2-4.fc38.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.Kh97fK + umask 022 + cd /builddir/build/BUILD + rm -rf cryptography-37.0.2 cryptography-37.0.2.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Child return code was: 0