Mock Version: 3.5 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/python-cryptography.spec'], chrootPath='/var/lib/mock/fedora-rawhide-x86_64-1678781874.370538/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1001gid=135user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.hdoewoee:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=TrueprintOutput=True) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.hdoewoee:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', '693bcc717c6d4d8ba91f6e31f8019c21', '-D', '/var/lib/mock/fedora-rawhide-x86_64-1678781874.370538/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.hdoewoee:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', '--resolv-conf=off', 'bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/python-cryptography.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0', 'SYSTEMD_SECCOMP': '0'} and shell False Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1678752000 Wrote: /builddir/build/SRPMS/python-cryptography-39.0.2-3.fc39.src.rpm Child return code was: 0 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -br --target x86_64 --nodeps /builddir/build/SPECS/python-cryptography.spec'], chrootPath='/var/lib/mock/fedora-rawhide-x86_64-1678781874.370538/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1001gid=135user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.hdoewoee:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=TrueraiseExc=FalseprintOutput=True) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.hdoewoee:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', 'a9a3b33534c04468aba0300e93a7b156', '-D', '/var/lib/mock/fedora-rawhide-x86_64-1678781874.370538/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.hdoewoee:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', '--resolv-conf=off', 'bash', '--login', '-c', '/usr/bin/rpmbuild -br --target x86_64 --nodeps /builddir/build/SPECS/python-cryptography.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0', 'SYSTEMD_SECCOMP': '0'} and shell False Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1678752000 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.8uGSIa + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf cryptography-39.0.2 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/cryptography-39.0.2.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd cryptography-39.0.2 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + set -eu + /usr/bin/mkdir -p .cargo + cat + /usr/bin/rm -f Cargo.lock + /usr/bin/rm -f Cargo.toml.orig + rm src/rust/Cargo.lock + RPM_EC=0 ++ jobs -p + exit 0 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.Nk8YPf + umask 022 + cd /builddir/build/BUILD + cd cryptography-39.0.2 + cd src/rust + /usr/bin/cargo2rpm --path Cargo.toml buildrequires + cd ../.. + RPM_EC=0 ++ jobs -p + exit 0 Wrote: /builddir/build/SRPMS/python-cryptography-39.0.2-3.fc39.buildreqs.nosrc.rpm Child return code was: 11 Dynamic buildrequires detected Going to install missing buildrequires. See root.log for details. ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -br --target x86_64 --nodeps /builddir/build/SPECS/python-cryptography.spec'], chrootPath='/var/lib/mock/fedora-rawhide-x86_64-1678781874.370538/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1001gid=135user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.hdoewoee:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=TrueraiseExc=FalseprintOutput=True) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.hdoewoee:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', '654ad24982984870aad34c1f69e15d0b', '-D', '/var/lib/mock/fedora-rawhide-x86_64-1678781874.370538/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.hdoewoee:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', '--resolv-conf=off', 'bash', '--login', '-c', '/usr/bin/rpmbuild -br --target x86_64 --nodeps /builddir/build/SPECS/python-cryptography.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0', 'SYSTEMD_SECCOMP': '0'} and shell False Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1678752000 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.jj4nQj + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf cryptography-39.0.2 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/cryptography-39.0.2.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd cryptography-39.0.2 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + set -eu + /usr/bin/mkdir -p .cargo + cat + /usr/bin/rm -f Cargo.lock + /usr/bin/rm -f Cargo.toml.orig + rm src/rust/Cargo.lock + RPM_EC=0 ++ jobs -p + exit 0 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.qsX7KD + umask 022 + cd /builddir/build/BUILD + cd cryptography-39.0.2 + cd src/rust + /usr/bin/cargo2rpm --path Cargo.toml buildrequires + cd ../.. + RPM_EC=0 ++ jobs -p + exit 0 Wrote: /builddir/build/SRPMS/python-cryptography-39.0.2-3.fc39.buildreqs.nosrc.rpm Child return code was: 11 Dynamic buildrequires detected Going to install missing buildrequires. See root.log for details. ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -ba --noprep --target x86_64 --nodeps /builddir/build/SPECS/python-cryptography.spec'], chrootPath='/var/lib/mock/fedora-rawhide-x86_64-1678781874.370538/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1001gid=135user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.hdoewoee:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=TrueprintOutput=True) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.hdoewoee:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', '53d6fd56d7dd4d92a12afc43ab75d8ea', '-D', '/var/lib/mock/fedora-rawhide-x86_64-1678781874.370538/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.hdoewoee:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', '--resolv-conf=off', 'bash', '--login', '-c', '/usr/bin/rpmbuild -ba --noprep --target x86_64 --nodeps /builddir/build/SPECS/python-cryptography.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0', 'SYSTEMD_SECCOMP': '0'} and shell False Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1678752000 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.SDf3Lp + umask 022 + cd /builddir/build/BUILD + cd cryptography-39.0.2 + cd src/rust + /usr/bin/cargo2rpm --path Cargo.toml buildrequires + cd ../.. + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.3DeKTl + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd cryptography-39.0.2 + export 'RUSTFLAGS=-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + /usr/bin/python3 setup.py build '--executable=/usr/bin/python3 -sP' running build running build_py creating build creating build/lib.linux-x86_64-cpython-311 creating build/lib.linux-x86_64-cpython-311/cryptography copying src/cryptography/utils.py -> build/lib.linux-x86_64-cpython-311/cryptography copying src/cryptography/fernet.py -> build/lib.linux-x86_64-cpython-311/cryptography copying src/cryptography/exceptions.py -> build/lib.linux-x86_64-cpython-311/cryptography copying src/cryptography/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography copying src/cryptography/__about__.py -> build/lib.linux-x86_64-cpython-311/cryptography creating build/lib.linux-x86_64-cpython-311/cryptography/x509 copying src/cryptography/x509/oid.py -> build/lib.linux-x86_64-cpython-311/cryptography/x509 copying src/cryptography/x509/ocsp.py -> build/lib.linux-x86_64-cpython-311/cryptography/x509 copying src/cryptography/x509/name.py -> build/lib.linux-x86_64-cpython-311/cryptography/x509 copying src/cryptography/x509/general_name.py -> build/lib.linux-x86_64-cpython-311/cryptography/x509 copying src/cryptography/x509/extensions.py -> build/lib.linux-x86_64-cpython-311/cryptography/x509 copying src/cryptography/x509/certificate_transparency.py -> build/lib.linux-x86_64-cpython-311/cryptography/x509 copying src/cryptography/x509/base.py -> build/lib.linux-x86_64-cpython-311/cryptography/x509 copying src/cryptography/x509/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/x509 creating build/lib.linux-x86_64-cpython-311/cryptography/hazmat copying src/cryptography/hazmat/_oid.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat copying src/cryptography/hazmat/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat creating build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/poly1305.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/padding.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/keywrap.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/hmac.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/hashes.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/constant_time.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/cmac.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/_serialization.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/_asymmetric.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives creating build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings copying src/cryptography/hazmat/bindings/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings creating build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends copying src/cryptography/hazmat/backends/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends creating build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/twofactor copying src/cryptography/hazmat/primitives/twofactor/totp.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/twofactor copying src/cryptography/hazmat/primitives/twofactor/hotp.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/twofactor copying src/cryptography/hazmat/primitives/twofactor/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/twofactor creating build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization copying src/cryptography/hazmat/primitives/serialization/ssh.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization copying src/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization copying src/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization copying src/cryptography/hazmat/primitives/serialization/base.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization copying src/cryptography/hazmat/primitives/serialization/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization creating build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/scrypt.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/hkdf.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf creating build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/ciphers copying src/cryptography/hazmat/primitives/ciphers/modes.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/ciphers copying src/cryptography/hazmat/primitives/ciphers/base.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/ciphers copying src/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/ciphers copying src/cryptography/hazmat/primitives/ciphers/aead.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/ciphers copying src/cryptography/hazmat/primitives/ciphers/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/ciphers creating build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/x448.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/utils.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/types.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/padding.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/ed448.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/ed25519.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/ec.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/dh.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric creating build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/openssl copying src/cryptography/hazmat/bindings/openssl/binding.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/openssl copying src/cryptography/hazmat/bindings/openssl/_conditional.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/openssl copying src/cryptography/hazmat/bindings/openssl/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/openssl creating build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/x448.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/x25519.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/utils.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/rsa.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/poly1305.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/hmac.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/hashes.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/ed448.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/ed25519.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/ec.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/dsa.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/dh.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/decode_asn1.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/cmac.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/ciphers.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/backend.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/aead.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl running egg_info creating src/cryptography.egg-info writing src/cryptography.egg-info/PKG-INFO writing dependency_links to src/cryptography.egg-info/dependency_links.txt writing requirements to src/cryptography.egg-info/requires.txt writing top-level names to src/cryptography.egg-info/top_level.txt writing manifest file 'src/cryptography.egg-info/SOURCES.txt' reading manifest file 'src/cryptography.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' warning: no files found matching 'Cargo.lock' under directory 'src/rust' no previously-included directories found matching 'docs/_build' warning: no previously-included files found matching 'vectors' warning: no previously-included files matching '*' found under directory 'vectors' warning: no previously-included files matching '*' found under directory '.github' warning: no previously-included files found matching 'release.py' warning: no previously-included files found matching '.readthedocs.yml' warning: no previously-included files found matching 'ci-constraints-requirements.txt' adding license file 'LICENSE' adding license file 'LICENSE.APACHE' adding license file 'LICENSE.BSD' adding license file 'LICENSE.PSF' warning: no previously-included files found matching 'tox.ini' warning: no previously-included files found matching 'mypy.ini' writing manifest file 'src/cryptography.egg-info/SOURCES.txt' /usr/lib/python3.11/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography.hazmat.bindings._rust' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography.hazmat.bindings._rust' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography.hazmat.bindings._rust' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography.hazmat.bindings._rust' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) copying src/cryptography/py.typed -> build/lib.linux-x86_64-cpython-311/cryptography copying src/cryptography/hazmat/bindings/_openssl.pyi -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings creating build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust copying src/cryptography/hazmat/bindings/_rust/__init__.pyi -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust copying src/cryptography/hazmat/bindings/_rust/asn1.pyi -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust copying src/cryptography/hazmat/bindings/_rust/ocsp.pyi -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust copying src/cryptography/hazmat/bindings/_rust/pkcs7.pyi -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust copying src/cryptography/hazmat/bindings/_rust/x509.pyi -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust running build_ext running build_rust cargo rustc --lib --message-format=json-render-diagnostics --manifest-path src/rust/Cargo.toml --release -v --features pyo3/extension-module pyo3/abi3-py36 -- --crate-type cdylib Compiling autocfg v1.1.0 Running `/usr/bin/rustc --crate-name autocfg /usr/share/cargo/registry/autocfg-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=39d5fe595ff14ff4 -C extra-filename=-39d5fe595ff14ff4 --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling proc-macro2 v1.0.52 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/proc-macro2-1.0.52/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=34d514eacd2bb74c -C extra-filename=-34d514eacd2bb74c --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/build/proc-macro2-34d514eacd2bb74c -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/build/proc-macro2-34d514eacd2bb74c/build-script-build` Compiling unicode-ident v1.0.8 Running `/usr/bin/rustc --crate-name unicode_ident --edition=2018 /usr/share/cargo/registry/unicode-ident-1.0.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=3782ec129b7b0c65 -C extra-filename=-3782ec129b7b0c65 --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling quote v1.0.23 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/quote-1.0.23/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=c1ef353eb29a8099 -C extra-filename=-c1ef353eb29a8099 --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/build/quote-c1ef353eb29a8099 -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/build/quote-c1ef353eb29a8099/build-script-build` Running `/usr/bin/rustc --crate-name proc_macro2 --edition=2018 /usr/share/cargo/registry/proc-macro2-1.0.52/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=c09ceb67578764cc -C extra-filename=-c09ceb67578764cc --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --extern unicode_ident=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libunicode_ident-3782ec129b7b0c65.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn --cfg use_proc_macro --cfg wrap_proc_macro` Compiling syn v1.0.108 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/syn-1.0.108/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' -C metadata=33d235535d7c1af7 -C extra-filename=-33d235535d7c1af7 --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/build/syn-33d235535d7c1af7 -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name quote --edition=2018 /usr/share/cargo/registry/quote-1.0.23/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=2676ec4d1b8530f6 -C extra-filename=-2676ec4d1b8530f6 --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --extern proc_macro2=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libproc_macro2-c09ceb67578764cc.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/build/syn-33d235535d7c1af7/build-script-build` Running `/usr/bin/rustc --crate-name syn --edition=2018 /usr/share/cargo/registry/syn-1.0.108/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' -C metadata=61371b91b2114d85 -C extra-filename=-61371b91b2114d85 --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --extern proc_macro2=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libproc_macro2-c09ceb67578764cc.rmeta --extern quote=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libquote-2676ec4d1b8530f6.rmeta --extern unicode_ident=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libunicode_ident-3782ec129b7b0c65.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn --cfg syn_disable_nightly_tests` Compiling version_check v0.9.4 Running `/usr/bin/rustc --crate-name version_check /usr/share/cargo/registry/version_check-0.9.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=0930d268bc6ed596 -C extra-filename=-0930d268bc6ed596 --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling pyo3-build-config v0.15.2 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/pyo3-build-config-0.15.2/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="abi3-py310"' --cfg 'feature="abi3-py36"' --cfg 'feature="abi3-py37"' --cfg 'feature="abi3-py38"' --cfg 'feature="abi3-py39"' --cfg 'feature="default"' --cfg 'feature="resolve-config"' -C metadata=2d5bbcbba432384f -C extra-filename=-2d5bbcbba432384f --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/build/pyo3-build-config-2d5bbcbba432384f -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/build/pyo3-build-config-2d5bbcbba432384f/build-script-build` Compiling once_cell v1.17.1 Running `/usr/bin/rustc --crate-name once_cell --edition=2021 /usr/share/cargo/registry/once_cell-1.17.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' -C metadata=e10c9a74abbe9ce2 -C extra-filename=-e10c9a74abbe9ce2 --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name pyo3_build_config --edition=2018 /usr/share/cargo/registry/pyo3-build-config-0.15.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="abi3-py310"' --cfg 'feature="abi3-py36"' --cfg 'feature="abi3-py37"' --cfg 'feature="abi3-py38"' --cfg 'feature="abi3-py39"' --cfg 'feature="default"' --cfg 'feature="resolve-config"' -C metadata=cb452c53bbd7785d -C extra-filename=-cb452c53bbd7785d --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --extern once_cell=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libonce_cell-e10c9a74abbe9ce2.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling proc-macro-error-attr v1.0.4 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/proc-macro-error-attr-1.0.4/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=102f8df6ee936825 -C extra-filename=-102f8df6ee936825 --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/build/proc-macro-error-attr-102f8df6ee936825 -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --extern version_check=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libversion_check-0930d268bc6ed596.rlib --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling num-traits v0.2.15 Running `/usr/bin/rustc --crate-name build_script_build /usr/share/cargo/registry/num-traits-0.2.15/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=fded206435245d65 -C extra-filename=-fded206435245d65 --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/build/num-traits-fded206435245d65 -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --extern autocfg=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libautocfg-39d5fe595ff14ff4.rlib --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling libc v0.2.140 Running `/usr/bin/rustc --crate-name build_script_build /usr/share/cargo/registry/libc-0.2.140/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=10ea07af86463545 -C extra-filename=-10ea07af86463545 --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/build/libc-10ea07af86463545 -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/build/libc-10ea07af86463545/build-script-build` Running `/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/build/num-traits-fded206435245d65/build-script-build` Running `/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/build/proc-macro-error-attr-102f8df6ee936825/build-script-build` Compiling proc-macro-error v1.0.4 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/proc-macro-error-1.0.4/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="syn"' --cfg 'feature="syn-error"' -C metadata=c871d433b572a9fd -C extra-filename=-c871d433b572a9fd --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/build/proc-macro-error-c871d433b572a9fd -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --extern version_check=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libversion_check-0930d268bc6ed596.rlib --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling lock_api v0.4.9 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/lock_api-0.4.9/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=f9fde3b9024005b8 -C extra-filename=-f9fde3b9024005b8 --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/build/lock_api-f9fde3b9024005b8 -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --extern autocfg=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libautocfg-39d5fe595ff14ff4.rlib --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling num-integer v0.1.45 Running `/usr/bin/rustc --crate-name build_script_build /usr/share/cargo/registry/num-integer-0.1.45/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=55446775b0de3148 -C extra-filename=-55446775b0de3148 --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/build/num-integer-55446775b0de3148 -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --extern autocfg=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libautocfg-39d5fe595ff14ff4.rlib --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling parking_lot_core v0.8.6 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/parking_lot_core-0.8.6/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=8a80ba6ed35ec45e -C extra-filename=-8a80ba6ed35ec45e --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/build/parking_lot_core-8a80ba6ed35ec45e -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling cfg-if v1.0.0 Running `/usr/bin/rustc --crate-name cfg_if --edition=2018 /usr/share/cargo/registry/cfg-if-1.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=9ce42e7b808157fa -C extra-filename=-9ce42e7b808157fa --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling instant v0.1.12 Running `/usr/bin/rustc --crate-name instant --edition=2018 /usr/share/cargo/registry/instant-0.1.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=cd00f7461e4c009a -C extra-filename=-cd00f7461e4c009a --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --extern cfg_if=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libcfg_if-9ce42e7b808157fa.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/build/parking_lot_core-8a80ba6ed35ec45e/build-script-build` Running `/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/build/num-integer-55446775b0de3148/build-script-build` Running `/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/build/lock_api-f9fde3b9024005b8/build-script-build` Running `/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/build/proc-macro-error-c871d433b572a9fd/build-script-build` Running `/usr/bin/rustc --crate-name proc_macro_error_attr --edition=2018 /usr/share/cargo/registry/proc-macro-error-attr-1.0.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=9af6182bff160a3b -C extra-filename=-9af6182bff160a3b --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --extern proc_macro2=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libproc_macro2-c09ceb67578764cc.rlib --extern quote=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libquote-2676ec4d1b8530f6.rlib --extern proc_macro --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name num_traits /usr/share/cargo/registry/num-traits-0.2.15/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=7cda72ec81a58a75 -C extra-filename=-7cda72ec81a58a75 --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn --cfg has_i128 --cfg has_to_int_unchecked --cfg has_reverse_bits --cfg has_leading_trailing_ones --cfg has_int_assignop_ref --cfg has_div_euclid` Running `/usr/bin/rustc --crate-name libc /usr/share/cargo/registry/libc-0.2.140/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=6f0df5a2796f9053 -C extra-filename=-6f0df5a2796f9053 --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn` Compiling smallvec v1.10.0 Running `/usr/bin/rustc --crate-name smallvec --edition=2018 /usr/share/cargo/registry/smallvec-1.10.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=fe19ef1d6ddf87ad -C extra-filename=-fe19ef1d6ddf87ad --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling scopeguard v1.1.0 Running `/usr/bin/rustc --crate-name scopeguard /usr/share/cargo/registry/scopeguard-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=98023e9fd1df771e -C extra-filename=-98023e9fd1df771e --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling paste v1.0.12 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/paste-1.0.12/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=042ef8a944b7d218 -C extra-filename=-042ef8a944b7d218 --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/build/paste-042ef8a944b7d218 -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/build/paste-042ef8a944b7d218/build-script-build` Running `/usr/bin/rustc --crate-name lock_api --edition=2018 /usr/share/cargo/registry/lock_api-0.4.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=1ddab88246ef82f9 -C extra-filename=-1ddab88246ef82f9 --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --extern scopeguard=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libscopeguard-98023e9fd1df771e.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn --cfg has_const_fn_trait_bound` Running `/usr/bin/rustc --crate-name parking_lot_core --edition=2018 /usr/share/cargo/registry/parking_lot_core-0.8.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=1cace5954aac44b2 -C extra-filename=-1cace5954aac44b2 --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --extern cfg_if=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libcfg_if-9ce42e7b808157fa.rmeta --extern instant=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libinstant-cd00f7461e4c009a.rmeta --extern libc=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/liblibc-6f0df5a2796f9053.rmeta --extern smallvec=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libsmallvec-fe19ef1d6ddf87ad.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name num_integer /usr/share/cargo/registry/num-integer-0.1.45/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=7256ccc4a6876c9c -C extra-filename=-7256ccc4a6876c9c --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --extern num_traits=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libnum_traits-7cda72ec81a58a75.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn --cfg has_i128` Running `/usr/bin/rustc --crate-name proc_macro_error --edition=2018 /usr/share/cargo/registry/proc-macro-error-1.0.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="syn"' --cfg 'feature="syn-error"' -C metadata=d61a520fbe936b74 -C extra-filename=-d61a520fbe936b74 --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --extern proc_macro_error_attr=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libproc_macro_error_attr-9af6182bff160a3b.so --extern proc_macro2=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libproc_macro2-c09ceb67578764cc.rmeta --extern quote=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libquote-2676ec4d1b8530f6.rmeta --extern syn=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libsyn-61371b91b2114d85.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn --cfg use_fallback` Compiling pyo3 v0.15.2 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/pyo3-0.15.2/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="abi3-py310"' --cfg 'feature="abi3-py36"' --cfg 'feature="abi3-py37"' --cfg 'feature="abi3-py38"' --cfg 'feature="abi3-py39"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="indoc"' --cfg 'feature="macros"' --cfg 'feature="paste"' --cfg 'feature="pyo3-macros"' --cfg 'feature="unindent"' -C metadata=3c6f56ae405638d3 -C extra-filename=-3c6f56ae405638d3 --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/build/pyo3-3c6f56ae405638d3 -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --extern pyo3_build_config=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libpyo3_build_config-cb452c53bbd7785d.rlib --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling pyo3-macros-backend v0.15.2 Running `/usr/bin/rustc --crate-name pyo3_macros_backend --edition=2018 /usr/share/cargo/registry/pyo3-macros-backend-0.15.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=f52e877938185ace -C extra-filename=-f52e877938185ace --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --extern proc_macro2=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libproc_macro2-c09ceb67578764cc.rmeta --extern pyo3_build_config=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libpyo3_build_config-cb452c53bbd7785d.rmeta --extern quote=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libquote-2676ec4d1b8530f6.rmeta --extern syn=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libsyn-61371b91b2114d85.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling Inflector v0.11.4 Running `/usr/bin/rustc --crate-name inflector /usr/share/cargo/registry/Inflector-0.11.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=0994e1610b2f3183 -C extra-filename=-0994e1610b2f3183 --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling iana-time-zone v0.1.53 Running `/usr/bin/rustc --crate-name iana_time_zone --edition=2018 /usr/share/cargo/registry/iana-time-zone-0.1.53/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on --cfg 'feature="fallback"' -C metadata=8a0e2f1b636e3fe4 -C extra-filename=-8a0e2f1b636e3fe4 --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling chrono v0.4.24 Running `/usr/bin/rustc --crate-name chrono --edition=2018 /usr/share/cargo/registry/chrono-0.4.24/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="clock"' --cfg 'feature="iana-time-zone"' --cfg 'feature="std"' -C metadata=0517d86dfd2ec58d -C extra-filename=-0517d86dfd2ec58d --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --extern iana_time_zone=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libiana_time_zone-8a0e2f1b636e3fe4.rmeta --extern num_integer=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libnum_integer-7256ccc4a6876c9c.rmeta --extern num_traits=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libnum_traits-7cda72ec81a58a75.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling ouroboros_macro v0.15.6 Running `/usr/bin/rustc --crate-name ouroboros_macro --edition=2018 /usr/share/cargo/registry/ouroboros_macro-0.15.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="std"' -C metadata=1069f5807130e1b2 -C extra-filename=-1069f5807130e1b2 --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --extern inflector=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libinflector-0994e1610b2f3183.rlib --extern proc_macro_error=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libproc_macro_error-d61a520fbe936b74.rlib --extern proc_macro2=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libproc_macro2-c09ceb67578764cc.rlib --extern quote=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libquote-2676ec4d1b8530f6.rlib --extern syn=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libsyn-61371b91b2114d85.rlib --extern proc_macro --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling pyo3-macros v0.15.2 Running `/usr/bin/rustc --crate-name pyo3_macros --edition=2018 /usr/share/cargo/registry/pyo3-macros-0.15.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=c3e2f6d5aa66b285 -C extra-filename=-c3e2f6d5aa66b285 --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --extern pyo3_macros_backend=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libpyo3_macros_backend-f52e877938185ace.rlib --extern quote=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libquote-2676ec4d1b8530f6.rlib --extern syn=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libsyn-61371b91b2114d85.rlib --extern proc_macro --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling asn1_derive v0.13.0 Running `/usr/bin/rustc --crate-name asn1_derive --edition=2018 /usr/share/cargo/registry/asn1_derive-0.13.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=f720fda6480d4870 -C extra-filename=-f720fda6480d4870 --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --extern proc_macro2=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libproc_macro2-c09ceb67578764cc.rlib --extern quote=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libquote-2676ec4d1b8530f6.rlib --extern syn=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libsyn-61371b91b2114d85.rlib --extern proc_macro --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/build/pyo3-3c6f56ae405638d3/build-script-build` Compiling parking_lot v0.11.2 Running `/usr/bin/rustc --crate-name parking_lot --edition=2018 /usr/share/cargo/registry/parking_lot-0.11.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on --cfg 'feature="default"' -C metadata=12125a80a8403d87 -C extra-filename=-12125a80a8403d87 --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --extern instant=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libinstant-cd00f7461e4c009a.rmeta --extern lock_api=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/liblock_api-1ddab88246ef82f9.rmeta --extern parking_lot_core=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libparking_lot_core-1cace5954aac44b2.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name paste --edition=2018 /usr/share/cargo/registry/paste-1.0.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=dcc801c98999453a -C extra-filename=-dcc801c98999453a --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --extern proc_macro --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling unindent v0.1.11 Running `/usr/bin/rustc --crate-name unindent --edition=2018 /usr/share/cargo/registry/unindent-0.1.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=f151d7431da70239 -C extra-filename=-f151d7431da70239 --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling aliasable v0.1.3 Running `/usr/bin/rustc --crate-name aliasable --edition=2018 /usr/share/cargo/registry/aliasable-0.1.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' -C metadata=c2f1c6dbedf8d7a1 -C extra-filename=-c2f1c6dbedf8d7a1 --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling indoc v1.0.9 Running `/usr/bin/rustc --crate-name indoc --edition=2018 /usr/share/cargo/registry/indoc-1.0.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=be9c1ba49fa63d29 -C extra-filename=-be9c1ba49fa63d29 --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --extern proc_macro --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling base64 v0.13.1 Running `/usr/bin/rustc --crate-name base64 --edition=2018 /usr/share/cargo/registry/base64-0.13.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=417992edfae08f48 -C extra-filename=-417992edfae08f48 --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling pem v1.1.0 Running `/usr/bin/rustc --crate-name pem --edition=2018 /usr/share/cargo/registry/pem-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=7f6e5c198cc6a868 -C extra-filename=-7f6e5c198cc6a868 --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --extern base64=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libbase64-417992edfae08f48.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling ouroboros v0.15.6 Running `/usr/bin/rustc --crate-name ouroboros --edition=2018 /usr/share/cargo/registry/ouroboros-0.15.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=1d66ab3e7862340b -C extra-filename=-1d66ab3e7862340b --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --extern aliasable=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libaliasable-c2f1c6dbedf8d7a1.rmeta --extern ouroboros_macro=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libouroboros_macro-1069f5807130e1b2.so --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling asn1 v0.13.0 Running `/usr/bin/rustc --crate-name asn1 --edition=2018 /usr/share/cargo/registry/asn1-0.13.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=5556987842c0370c -C extra-filename=-5556987842c0370c --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --extern asn1_derive=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libasn1_derive-f720fda6480d4870.so --extern chrono=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libchrono-0517d86dfd2ec58d.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name pyo3 --edition=2018 /usr/share/cargo/registry/pyo3-0.15.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="abi3-py310"' --cfg 'feature="abi3-py36"' --cfg 'feature="abi3-py37"' --cfg 'feature="abi3-py38"' --cfg 'feature="abi3-py39"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="indoc"' --cfg 'feature="macros"' --cfg 'feature="paste"' --cfg 'feature="pyo3-macros"' --cfg 'feature="unindent"' -C metadata=8a4f6aab6290a40e -C extra-filename=-8a4f6aab6290a40e --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --extern cfg_if=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libcfg_if-9ce42e7b808157fa.rmeta --extern indoc=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libindoc-be9c1ba49fa63d29.so --extern libc=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/liblibc-6f0df5a2796f9053.rmeta --extern parking_lot=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libparking_lot-12125a80a8403d87.rmeta --extern paste=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libpaste-dcc801c98999453a.so --extern pyo3_macros=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libpyo3_macros-c3e2f6d5aa66b285.so --extern unindent=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libunindent-f151d7431da70239.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn --cfg Py_3_6 --cfg Py_LIMITED_API --cfg 'py_sys_config="WITH_THREAD"' --cfg track_caller --cfg min_const_generics --cfg addr_of` Running `/usr/bin/rustc --crate-name once_cell --edition=2021 /usr/share/cargo/registry/once_cell-1.17.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' -C metadata=dbd06000be866bbb -C extra-filename=-dbd06000be866bbb --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling cryptography-rust v0.1.0 (/builddir/build/BUILD/cryptography-39.0.2/src/rust) Running `/usr/bin/rustc --crate-name cryptography_rust --edition=2018 src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type cdylib --emit=dep-info,link -C opt-level=3 -C lto=thin --crate-type cdylib -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=465ffd05051a5e3b --out-dir /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps -L dependency=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps --extern asn1=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libasn1-5556987842c0370c.rlib --extern chrono=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libchrono-0517d86dfd2ec58d.rlib --extern once_cell=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libonce_cell-dbd06000be866bbb.rlib --extern ouroboros=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libouroboros-1d66ab3e7862340b.rlib --extern pem=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libpem-7f6e5c198cc6a868.rlib --extern pyo3=/builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/deps/libpyo3-8a4f6aab6290a40e.rlib -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Finished release [optimized] target(s) in 2m 15s Copying rust artifact from /builddir/build/BUILD/cryptography-39.0.2/src/rust/target/release/libcryptography_rust.so to build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust.abi3.so generating cffi module 'build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c' creating build/temp.linux-x86_64-cpython-311 building 'cryptography.hazmat.bindings._openssl' extension creating build/temp.linux-x86_64-cpython-311/build creating build/temp.linux-x86_64-cpython-311/build/temp.linux-x86_64-cpython-311 gcc -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_GNU_SOURCE -fPIC -fwrapv -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_GNU_SOURCE -fPIC -fwrapv -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_GNU_SOURCE -fPIC -fwrapv -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -I/usr/include/python3.11 -c build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c -o build/temp.linux-x86_64-cpython-311/build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.o -Wconversion -Wno-error=sign-conversion build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function ‘Cryptography_pem_password_cb’: build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c:2174:37: warning: conversion to ‘size_t’ {aka ‘long unsigned int’} from ‘int’ may change the sign of the result [-Wsign-conversion] 2174 | memcpy(buf, st->password, st->length); | ~~^~~~~~~~ build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_add_extra_chain_cert’: build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c:26231:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 26231 | return SSL_CTX_add_extra_chain_cert(x0, x1); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_CTX_add_extra_chain_cert’: build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c:26269:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 26269 | { result = SSL_CTX_add_extra_chain_cert(x0, x1); } | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_clear_mode’: build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c:26410:10: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 26410 | return SSL_CTX_clear_mode(x0, x1); | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c:26410:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_CTX_clear_mode’: build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c:26443:14: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 26443 | { result = SSL_CTX_clear_mode(x0, x1); } | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c:26443:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_get_mode’: build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c:26818:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 26818 | return SSL_CTX_get_mode(x0); | ^~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_CTX_get_mode’: build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c:26841:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 26841 | { result = SSL_CTX_get_mode(x0); } | ^~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_get_session_cache_mode’: build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c:26932:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 26932 | return SSL_CTX_get_session_cache_mode(x0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_CTX_get_session_cache_mode’: build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c:26955:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 26955 | { result = SSL_CTX_get_session_cache_mode(x0); } | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_set_mode’: build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c:28649:10: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 28649 | return SSL_CTX_set_mode(x0, x1); | ^~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c:28649:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_CTX_set_mode’: build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c:28682:14: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 28682 | { result = SSL_CTX_set_mode(x0, x1); } | ^~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c:28682:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] In file included from build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c:822: build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_set_session_cache_mode’: build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c:29120:45: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 29120 | return SSL_CTX_set_session_cache_mode(x0, x1); | ^~ build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c:29120:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 29120 | return SSL_CTX_set_session_cache_mode(x0, x1); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_CTX_set_session_cache_mode’: build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c:29153:49: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 29153 | { result = SSL_CTX_set_session_cache_mode(x0, x1); } | ^~ build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c:29153:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 29153 | { result = SSL_CTX_set_session_cache_mode(x0, x1); } | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_set_tmp_dh’: build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c:29526:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 29526 | return SSL_CTX_set_tmp_dh(x0, x1); | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_CTX_set_tmp_dh’: build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c:29564:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 29564 | { result = SSL_CTX_set_tmp_dh(x0, x1); } | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_set_tmp_ecdh’: build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c:29579:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 29579 | return SSL_CTX_set_tmp_ecdh(x0, x1); | ^~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_CTX_set_tmp_ecdh’: build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c:29617:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 29617 | { result = SSL_CTX_set_tmp_ecdh(x0, x1); } | ^~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_SESSION_get_ticket_lifetime_hint’: build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c:30246:10: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 30246 | return SSL_SESSION_get_ticket_lifetime_hint(x0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_SESSION_get_ticket_lifetime_hint’: build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c:30269:14: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 30269 | { result = SSL_SESSION_get_ticket_lifetime_hint(x0); } | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_clear_mode’: build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c:30617:10: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 30617 | return SSL_clear_mode(x0, x1); | ^~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c:30617:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_clear_mode’: build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c:30650:14: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 30650 | { result = SSL_clear_mode(x0, x1); } | ^~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c:30650:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_get_mode’: build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c:31560:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 31560 | return SSL_get_mode(x0); | ^~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_get_mode’: build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c:31583:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 31583 | { result = SSL_get_mode(x0); } | ^~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_set_mode’: build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c:33200:10: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 33200 | return SSL_set_mode(x0, x1); | ^~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c:33200:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_set_mode’: build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c:33233:14: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 33233 | { result = SSL_set_mode(x0, x1); } | ^~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c:33233:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c: At top level: build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c:784:13: warning: ‘ERR_load_Cryptography_OSRandom_strings’ declared ‘static’ but never defined [-Wunused-function] 784 | static void ERR_load_Cryptography_OSRandom_strings(void); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.c:785:13: warning: ‘ERR_Cryptography_OSRandom_error’ declared ‘static’ but never defined [-Wunused-function] 785 | static void ERR_Cryptography_OSRandom_error(int function, int reason, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcc -shared -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer build/temp.linux-x86_64-cpython-311/build/temp.linux-x86_64-cpython-311/cryptography.hazmat.bindings._openssl.o -L/usr/lib64 -lssl -lcrypto -lpthread -o build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_openssl.abi3.so + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.qVif1s + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64 ++ dirname /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd cryptography-39.0.2 + find . -name .keep -print -delete ./docs/_static/.keep + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + /usr/bin/python3 setup.py install -O1 --skip-build --root /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64 --prefix /usr running install /usr/lib/python3.11/site-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. warnings.warn( running install_lib creating /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr creating /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64 creating /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11 creating /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages creating /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography copying build/lib.linux-x86_64-cpython-311/cryptography/py.typed -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography creating /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat creating /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends creating /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/__init__.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/aead.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/backend.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/ciphers.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/cmac.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/decode_asn1.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/dh.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/dsa.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/ec.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/ed25519.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/ed448.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/hashes.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/hmac.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/poly1305.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/rsa.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/utils.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/x25519.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/x448.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/__init__.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends creating /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_openssl.abi3.so -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust.abi3.so -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings creating /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/_rust copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/x509.pyi -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/_rust copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/pkcs7.pyi -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/_rust copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/ocsp.pyi -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/_rust copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/asn1.pyi -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/_rust copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/__init__.pyi -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/_rust copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_openssl.pyi -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings creating /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/openssl/__init__.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/openssl/_conditional.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/openssl/binding.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/__init__.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings creating /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives creating /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/__init__.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/dh.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/dsa.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/ec.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/ed25519.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/ed448.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/padding.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/rsa.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/types.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/utils.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/x25519.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/x448.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric creating /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/ciphers copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/ciphers/__init__.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/ciphers copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/ciphers/aead.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/ciphers copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/ciphers/algorithms.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/ciphers copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/ciphers/base.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/ciphers copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/ciphers/modes.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/ciphers creating /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf/__init__.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf/concatkdf.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf/hkdf.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf/kbkdf.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf/pbkdf2.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf/scrypt.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf/x963kdf.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf creating /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/serialization copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization/__init__.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/serialization copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization/base.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/serialization copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization/pkcs12.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/serialization copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization/pkcs7.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/serialization copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization/ssh.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/serialization creating /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/twofactor copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/twofactor/__init__.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/twofactor copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/twofactor/hotp.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/twofactor copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/twofactor/totp.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/twofactor copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/__init__.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/_asymmetric.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/_cipheralgorithm.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/_serialization.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/cmac.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/constant_time.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/hashes.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/hmac.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/keywrap.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/padding.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/poly1305.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/__init__.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/_oid.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat creating /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/x509 copying build/lib.linux-x86_64-cpython-311/cryptography/x509/__init__.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/x509 copying build/lib.linux-x86_64-cpython-311/cryptography/x509/base.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/x509 copying build/lib.linux-x86_64-cpython-311/cryptography/x509/certificate_transparency.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/x509 copying build/lib.linux-x86_64-cpython-311/cryptography/x509/extensions.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/x509 copying build/lib.linux-x86_64-cpython-311/cryptography/x509/general_name.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/x509 copying build/lib.linux-x86_64-cpython-311/cryptography/x509/name.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/x509 copying build/lib.linux-x86_64-cpython-311/cryptography/x509/ocsp.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/x509 copying build/lib.linux-x86_64-cpython-311/cryptography/x509/oid.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/x509 copying build/lib.linux-x86_64-cpython-311/cryptography/__about__.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography copying build/lib.linux-x86_64-cpython-311/cryptography/__init__.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography copying build/lib.linux-x86_64-cpython-311/cryptography/exceptions.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography copying build/lib.linux-x86_64-cpython-311/cryptography/fernet.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography copying build/lib.linux-x86_64-cpython-311/cryptography/utils.py -> /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/aead.py to aead.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/backend.py to backend.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/ciphers.py to ciphers.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/cmac.py to cmac.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/decode_asn1.py to decode_asn1.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/dh.py to dh.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/dsa.py to dsa.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/ec.py to ec.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/ed25519.py to ed25519.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/ed448.py to ed448.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/hashes.py to hashes.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/hmac.py to hmac.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/poly1305.py to poly1305.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/rsa.py to rsa.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/utils.py to utils.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/x25519.py to x25519.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/openssl/x448.py to x448.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/backends/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/openssl/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/openssl/_conditional.py to _conditional.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/openssl/binding.py to binding.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric/dh.py to dh.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric/dsa.py to dsa.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric/ec.py to ec.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric/ed25519.py to ed25519.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric/ed448.py to ed448.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py to padding.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric/rsa.py to rsa.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric/types.py to types.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric/utils.py to utils.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric/x25519.py to x25519.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/asymmetric/x448.py to x448.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/ciphers/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/ciphers/aead.py to aead.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/ciphers/algorithms.py to algorithms.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/ciphers/base.py to base.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/ciphers/modes.py to modes.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf/concatkdf.py to concatkdf.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf/hkdf.py to hkdf.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py to kbkdf.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf/pbkdf2.py to pbkdf2.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf/scrypt.py to scrypt.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/kdf/x963kdf.py to x963kdf.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/serialization/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/serialization/base.py to base.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/serialization/pkcs12.py to pkcs12.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/serialization/pkcs7.py to pkcs7.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/serialization/ssh.py to ssh.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/twofactor/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/twofactor/hotp.py to hotp.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/twofactor/totp.py to totp.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/_asymmetric.py to _asymmetric.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/_cipheralgorithm.py to _cipheralgorithm.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/_serialization.py to _serialization.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/cmac.py to cmac.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/constant_time.py to constant_time.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/hashes.py to hashes.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/hmac.py to hmac.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/keywrap.py to keywrap.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/padding.py to padding.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/primitives/poly1305.py to poly1305.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/_oid.py to _oid.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/x509/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/x509/base.py to base.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/x509/certificate_transparency.py to certificate_transparency.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/x509/extensions.py to extensions.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/x509/general_name.py to general_name.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/x509/name.py to name.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/x509/ocsp.py to ocsp.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/x509/oid.py to oid.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/__about__.py to __about__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/exceptions.py to exceptions.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/fernet.py to fernet.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/utils.py to utils.cpython-311.pyc writing byte-compilation script '/tmp/tmpf7m09kmi.py' /usr/bin/python3 /tmp/tmpf7m09kmi.py removing /tmp/tmpf7m09kmi.py running install_egg_info running egg_info writing src/cryptography.egg-info/PKG-INFO writing dependency_links to src/cryptography.egg-info/dependency_links.txt writing requirements to src/cryptography.egg-info/requires.txt writing top-level names to src/cryptography.egg-info/top_level.txt reading manifest file 'src/cryptography.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' no previously-included directories found matching 'docs/_build' warning: no previously-included files found matching 'vectors' warning: no previously-included files matching '*' found under directory 'vectors' warning: no previously-included files matching '*' found under directory '.github' warning: no previously-included files found matching 'release.py' warning: no previously-included files found matching '.readthedocs.yml' warning: no previously-included files found matching 'ci-constraints-requirements.txt' warning: no previously-included files found matching 'tox.ini' warning: no previously-included files found matching 'mypy.ini' adding license file 'LICENSE' adding license file 'LICENSE.APACHE' adding license file 'LICENSE.BSD' adding license file 'LICENSE.PSF' writing manifest file 'src/cryptography.egg-info/SOURCES.txt' Copying src/cryptography.egg-info to /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography-39.0.2-py3.11.egg-info running install_scripts + rm -rfv /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/bin/__pycache__ + /usr/bin/find-debuginfo -j2 --strict-build-id -m -i --build-id-seed 39.0.2-3.fc39 --unique-debug-suffix -39.0.2-3.fc39.x86_64 --unique-debug-src-base python-cryptography-39.0.2-3.fc39.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/cryptography-39.0.2 extracting debug info from /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/_rust.abi3.so extracting debug info from /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages/cryptography/hazmat/bindings/_openssl.abi3.so original debug info size: 23236kB, size after compression: 20440kB /usr/bin/sepdebugcrcfix: Updated 2 CRC32s, 0 CRC32s did match. 3464 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j2 Bytecompiling .py files below /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib/debug/usr/lib64/python3.11 using python3.11 Bytecompiling .py files below /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11 using python3.11 + /usr/lib/rpm/redhat/brp-python-hardlink Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.bZJG19 + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd cryptography-39.0.2 + PYTHONPATH=/builddir/build/BUILD/cryptography-39.0.2/vectors:/builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/lib64/python3.11/site-packages + /usr/bin/python3 -m pytest --ignore vendor -k 'not (test_buffer_protocol_alternate_modes or test_dh_parameters_supported or test_load_ecdsa_no_named_curve or test_decrypt_invalid_decrypt or test_openssl_memleak or test_load_invalid_ec_key_from_pem)' ============================= test session starts ============================== platform linux -- Python 3.11.2, pytest-7.2.1, pluggy-1.0.0 benchmark: 4.0.0 (defaults: timer=time.perf_counter disable_gc=False min_rounds=5 min_time=0.000005 max_time=1.0 calibration_precision=10 warmup=False warmup_iterations=100000) OpenSSL: OpenSSL 3.0.8 7 Feb 2023 FIPS Enabled: False rootdir: /builddir/build/BUILD/cryptography-39.0.2, configfile: pyproject.toml plugins: xdist-3.2.0, subtests-0.5.0, benchmark-4.0.0, hypothesis-6.62.1 collected 2966 items / 29 deselected / 2937 selected tests/test_cryptography_utils.py ... tests/test_fernet.py ............................... tests/test_interfaces.py . tests/test_meta.py ................................................................................... tests/test_rust_utils.py .. tests/test_utils.py ....................................... tests/test_warnings.py .. tests/bench/test_aead.py .......... tests/bench/test_x509.py ... tests/hazmat/test_oid.py .... tests/hazmat/backends/test_openssl.py ..................sssssss.....................sssssss tests/hazmat/bindings/test_openssl.py .......... tests/hazmat/primitives/test_3des.py .................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... tests/hazmat/primitives/test_aead.py s...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s..................................................................................................................... tests/hazmat/primitives/test_aes.py ......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... tests/hazmat/primitives/test_aes_gcm.py ............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................. tests/hazmat/primitives/test_arc4.py ................................................................................................................................................................................................................................................................................................. tests/hazmat/primitives/test_asym_utils.py ....... tests/hazmat/primitives/test_block.py ........................ tests/hazmat/primitives/test_blowfish.py .............................................................. tests/hazmat/primitives/test_camellia.py ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................ tests/hazmat/primitives/test_cast5.py ................................................................... tests/hazmat/primitives/test_chacha20.py ........ tests/hazmat/primitives/test_ciphers.py ................................................................................................................................................. tests/hazmat/primitives/test_cmac.py .............................................. tests/hazmat/primitives/test_concatkdf.py ................ tests/hazmat/primitives/test_constant_time.py .. tests/hazmat/primitives/test_dh.py .........................ss................................................................. tests/hazmat/primitives/test_dsa.py ............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................. tests/hazmat/primitives/test_ec.py .................ssssssssssssssssssssssssssssssssssssssssssssssssss........................................................................................................................................................................................................ssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssss.ssssssssssssssssssssssssssssssssssssssssssssssssss........................................................................................................................................................................................................ssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssss.s.s.....sssssssssssss.s..sssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssss............................................................................................................................................................................................................................................................................................................ssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssss......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................sssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssss............................................................................................................................................................................................................................................................................................................ssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssss.........................................s.........................ssssssssssssssssssssssssssssss.........................................................................................................................sss.. tests/hazmat/primitives/test_ed25519.py s............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... tests/hazmat/primitives/test_ed448.py s..s............................. tests/hazmat/primitives/test_hash_vectors.py ............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... tests/hazmat/primitives/test_hashes.py .................... tests/hazmat/primitives/test_hkdf.py .............. tests/hazmat/primitives/test_hkdf_vectors.py ....................... tests/hazmat/primitives/test_hmac.py ......... tests/hazmat/primitives/test_hmac_vectors.py .............................................. tests/hazmat/primitives/test_idea.py .................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... tests/hazmat/primitives/test_kbkdf.py ........................................... tests/hazmat/primitives/test_kbkdf_vectors.py ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................. tests/hazmat/primitives/test_keywrap.py ............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... tests/hazmat/primitives/test_padding.py ........................................ tests/hazmat/primitives/test_pbkdf2hmac.py ...... tests/hazmat/primitives/test_pbkdf2hmac_vectors.py ....... tests/hazmat/primitives/test_pkcs12.py ......................................s.s.....sssssssssssss....s.s.....sssssssssssss....s.s.....sssssssssssss....s.s.....sssssssssssss.....................................ss......... tests/hazmat/primitives/test_pkcs7.py ............................................... tests/hazmat/primitives/test_poly1305.py s.................... tests/hazmat/primitives/test_rsa.py ...........................s.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s.................................................................................................. tests/hazmat/primitives/test_scrypt.py .s................. tests/hazmat/primitives/test_seed.py .................................................. tests/hazmat/primitives/test_serialization.py ...........................................................................................................................................................s.s.s.ss.........s.sssssssss.......... tests/hazmat/primitives/test_sm4.py sssss tests/hazmat/primitives/test_x25519.py s................... tests/hazmat/primitives/test_x448.py s................. tests/hazmat/primitives/test_x963_vectors.py ...................................................................................................... tests/hazmat/primitives/test_x963kdf.py ....... tests/hazmat/primitives/twofactor/test_hotp.py ...................................... tests/hazmat/primitives/twofactor/test_totp.py ........................................ tests/hypothesis/test_fernet.py . tests/hypothesis/test_padding.py .. tests/hypothesis/test_x509.py . tests/wycheproof/test_aes.py ssss tests/wycheproof/test_chacha20poly1305.py s tests/wycheproof/test_cmac.py s tests/wycheproof/test_dsa.py s tests/wycheproof/test_ecdh.py ss tests/wycheproof/test_ecdsa.py s tests/wycheproof/test_eddsa.py ss tests/wycheproof/test_hkdf.py s tests/wycheproof/test_hmac.py s tests/wycheproof/test_keywrap.py ss tests/wycheproof/test_rsa.py sssss tests/wycheproof/test_utils.py . tests/wycheproof/test_x25519.py s tests/wycheproof/test_x448.py s tests/x509/test_name.py .......................... tests/x509/test_ocsp.py ................................................................................ tests/x509/test_x509.py ............................................................................................................................................................................................................................................................................................................................................................. tests/x509/test_x509_crlbuilder.py ....................................... tests/x509/test_x509_ext.py ............................................................................................................................................................................................................................................................................................................................................................................................................................................................ tests/x509/test_x509_revokedcertbuilder.py .................... =============================== warnings summary =============================== tests/test_meta.py: 82 warnings tests/hazmat/primitives/test_3des.py: 2650 warnings tests/hazmat/primitives/test_aead.py: 7336 warnings tests/hazmat/primitives/test_aes.py: 12099 warnings tests/hazmat/primitives/test_aes_gcm.py: 31500 warnings tests/hazmat/primitives/test_arc4.py: 288 warnings tests/hazmat/primitives/test_blowfish.py: 58 warnings tests/hazmat/primitives/test_camellia.py: 3876 warnings tests/hazmat/primitives/test_cast5.py: 63 warnings tests/hazmat/primitives/test_dsa.py: 600 warnings tests/hazmat/primitives/test_ec.py: 5025 warnings tests/hazmat/primitives/test_ed25519.py: 1024 warnings tests/hazmat/primitives/test_hash_vectors.py: 5484 warnings tests/hazmat/primitives/test_hkdf_vectors.py: 21 warnings tests/hazmat/primitives/test_hmac_vectors.py: 38 warnings tests/hazmat/primitives/test_idea.py: 960 warnings tests/hazmat/primitives/test_kbkdf_vectors.py: 4800 warnings tests/hazmat/primitives/test_keywrap.py: 6258 warnings tests/hazmat/primitives/test_pbkdf2hmac_vectors.py: 6 warnings tests/hazmat/primitives/test_rsa.py: 4286 warnings tests/hazmat/primitives/test_seed.py: 46 warnings tests/hazmat/primitives/test_x963_vectors.py: 100 warnings tests/x509/test_name.py: 22 warnings /usr/lib/python3.11/site-packages/pytest_subtests.py:196: PytestDeprecationWarning: A private pytest class or function was used. return CallInfo( -- Docs: https://docs.pytest.org/en/stable/how-to/capture-warnings.html =========================== short test summary info ============================ SKIPPED [1] tests/hazmat/backends/test_openssl.py:201: Requires OpenSSL with ENGINE support and OpenSSL < 1.1.1d SKIPPED [1] tests/hazmat/backends/test_openssl.py:242: Requires OpenSSL with ENGINE support and OpenSSL < 1.1.1d SKIPPED [1] tests/hazmat/backends/test_openssl.py:249: Requires OpenSSL with ENGINE support and OpenSSL < 1.1.1d SKIPPED [1] tests/hazmat/backends/test_openssl.py:260: Requires OpenSSL with ENGINE support and OpenSSL < 1.1.1d SKIPPED [1] tests/hazmat/backends/test_openssl.py:271: Requires OpenSSL with ENGINE support and OpenSSL < 1.1.1d SKIPPED [1] tests/hazmat/backends/test_openssl.py:279: Requires OpenSSL with ENGINE support and OpenSSL < 1.1.1d SKIPPED [1] tests/hazmat/backends/test_openssl.py:294: Requires OpenSSL with ENGINE support and OpenSSL < 1.1.1d SKIPPED [3] tests/hazmat/backends/test_openssl.py:533: Requires OpenSSL without EVP_PKEY_DHX SKIPPED [2] tests/hazmat/backends/test_openssl.py:563: Requires OpenSSL without EVP_PKEY_DHX SKIPPED [2] tests/hazmat/backends/test_openssl.py:585: Requires OpenSSL without EVP_PKEY_DHX SKIPPED [1] tests/hazmat/primitives/test_aead.py:42: Requires OpenSSL without ChaCha20Poly1305 support SKIPPED [1] tests/hazmat/primitives/test_aead.py:473: Requires OpenSSL without AESOCB3 support SKIPPED [1] tests/hazmat/primitives/test_dh.py:403: 256-bit DH keys are not supported in OpenSSL 3.0.0+ () SKIPPED [1] tests/hazmat/primitives/test_dh.py:434: DH keys less than 512 bits are unsupported SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha1 and curve secp192r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha224 and curve secp192r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha256 and curve secp192r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha384 and curve secp192r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha512 and curve secp192r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha1 and curve sect163k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha224 and curve sect163k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha256 and curve sect163k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha384 and curve sect163k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha512 and curve sect163k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha1 and curve sect233k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha224 and curve sect233k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha256 and curve sect233k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha384 and curve sect233k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha512 and curve sect233k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha1 and curve sect283k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha224 and curve sect283k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha256 and curve sect283k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha384 and curve sect283k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha512 and curve sect283k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha1 and curve sect409k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha224 and curve sect409k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha256 and curve sect409k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha384 and curve sect409k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha512 and curve sect409k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha1 and curve sect571k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha224 and curve sect571k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha256 and curve sect571k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha384 and curve sect571k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha512 and curve sect571k1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha1 and curve sect163r2. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha224 and curve sect163r2. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha256 and curve sect163r2. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha384 and curve sect163r2. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha512 and curve sect163r2. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha1 and curve sect233r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha224 and curve sect233r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha256 and curve sect233r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha384 and curve sect233r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha512 and curve sect233r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha1 and curve sect283r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha224 and curve sect283r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha256 and curve sect283r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha384 and curve sect283r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha512 and curve sect283r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha1 and curve sect409r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha224 and curve sect409r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha256 and curve sect409r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha384 and curve sect409r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha512 and curve sect409r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha1 and curve sect571r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha224 and curve sect571r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha256 and curve sect571r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha384 and curve sect571r1. SKIPPED [50] tests/hazmat/primitives/test_ec.py:48: ECDSA not supported with this hash sha512 and curve sect571r1. SKIPPED [4] tests/hazmat/primitives/test_ec.py:57: Curve secp192r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve sect163k1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve sect233k1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve sect283k1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve sect409k1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve sect571k1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve sect163r2 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve sect233r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve sect283r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve sect409r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve sect571r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve brainpoolP256r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve brainpoolP384r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve brainpoolP512r1 is not supported by this backend SKIPPED [30] tests/hazmat/primitives/test_ec.py:68: Exchange with secp192r1 curve is not supported by SKIPPED [1] tests/hazmat/primitives/test_ec.py:68: Exchange with brainpoolP256r1 curve is not supported by SKIPPED [1] tests/hazmat/primitives/test_ec.py:68: Exchange with brainpoolP384r1 curve is not supported by SKIPPED [1] tests/hazmat/primitives/test_ec.py:68: Exchange with brainpoolP512r1 curve is not supported by SKIPPED [1] tests/hazmat/primitives/test_ed25519.py:45: Requires OpenSSL without Ed25519 support () SKIPPED [1] tests/hazmat/primitives/test_ed448.py:25: Requires OpenSSL without Ed448 support () SKIPPED [1] tests/hazmat/primitives/test_ed448.py:60: ed448 contexts are not currently supported SKIPPED [8] tests/hazmat/primitives/test_pkcs12.py:42: Curve secp192r1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect163k1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect233k1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect283k1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect409k1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect571k1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect163r2 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect233r1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect283r1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect409r1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect571r1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve brainpoolP256r1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve brainpoolP384r1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve brainpoolP512r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_pkcs12.py:638: Requires OpenSSL < 3.0.0 (or Libre/Boring) () SKIPPED [1] tests/hazmat/primitives/test_pkcs12.py:661: Requires OpenSSL without PKCS12_set_mac (boring only) () SKIPPED [1] tests/hazmat/primitives/test_poly1305.py:25: Requires OpenSSL without poly1305 support () SKIPPED [1] tests/hazmat/primitives/test_rsa.py:320: Test requires a backend without RSA-PSS key support () SKIPPED [1] tests/hazmat/primitives/test_rsa.py:2080: Requires FIPS () SKIPPED [1] tests/hazmat/primitives/test_scrypt.py:45: Supports scrypt so can't test unsupported path () SKIPPED [4] tests/hazmat/primitives/test_serialization.py:1942: Requires bcrypt module SKIPPED [1] tests/hazmat/primitives/test_serialization.py:2023: Requires that bcrypt exists () SKIPPED [1] tests/hazmat/primitives/test_serialization.py:2313: Requires backend support for ec.SECP192R1 () SKIPPED [9] tests/hazmat/primitives/test_serialization.py:2352: Requires that bcrypt exists () SKIPPED [1] tests/hazmat/primitives/utils.py:51: Does not support SM4 ECB () SKIPPED [1] tests/hazmat/primitives/utils.py:51: Does not support SM4 CBC () SKIPPED [1] tests/hazmat/primitives/utils.py:51: Does not support SM4 OFB () SKIPPED [1] tests/hazmat/primitives/utils.py:51: Does not support SM4 CFB () SKIPPED [1] tests/hazmat/primitives/utils.py:51: Does not support SM4 CTR () SKIPPED [1] tests/hazmat/primitives/test_x25519.py:25: Requires OpenSSL without X25519 support () SKIPPED [1] tests/hazmat/primitives/test_x448.py:25: Requires OpenSSL without X448 support () SKIPPED [23] ../../../../usr/lib/python3.11/site-packages/_pytest/config/__init__.py:1550: no 'wycheproof_root' option found = 2785 passed, 2932 skipped, 29 deselected, 86622 warnings in 61.58s (0:01:01) = + RPM_EC=0 ++ jobs -p + exit 0 Processing files: python3-cryptography-39.0.2-3.fc39.x86_64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.qQNkvJ + umask 022 + cd /builddir/build/BUILD + cd cryptography-39.0.2 + DOCDIR=/builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/share/doc/python3-cryptography + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/share/doc/python3-cryptography + cp -pr README.rst /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/share/doc/python3-cryptography + cp -pr docs /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/share/doc/python3-cryptography + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.dG1PdW + umask 022 + cd /builddir/build/BUILD + cd cryptography-39.0.2 + LICENSEDIR=/builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/share/licenses/python3-cryptography + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/share/licenses/python3-cryptography + cp -pr LICENSE /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/share/licenses/python3-cryptography + cp -pr LICENSE.APACHE /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/share/licenses/python3-cryptography + cp -pr LICENSE.BSD /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64/usr/share/licenses/python3-cryptography + RPM_EC=0 ++ jobs -p + exit 0 Provides: python-cryptography = 39.0.2-3.fc39 python3-cryptography = 39.0.2-3.fc39 python3-cryptography(x86-64) = 39.0.2-3.fc39 python3.11-cryptography = 39.0.2-3.fc39 python3.11dist(cryptography) = 39.0.2 python3dist(cryptography) = 39.0.2 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-x86-64.so.2()(64bit) ld-linux-x86-64.so.2(GLIBC_2.3)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.18)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.25)(64bit) libc.so.6(GLIBC_2.28)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libcrypto.so.3()(64bit) libcrypto.so.3(OPENSSL_3.0.0)(64bit) libgcc_s.so.1()(64bit) libgcc_s.so.1(GCC_3.0)(64bit) libgcc_s.so.1(GCC_3.3)(64bit) libgcc_s.so.1(GCC_4.2.0)(64bit) libssl.so.3()(64bit) libssl.so.3(OPENSSL_3.0.0)(64bit) python(abi) = 3.11 python3.11dist(cffi) >= 1.12 rtld(GNU_HASH) Obsoletes: python-cryptography < 39.0.2-3.fc39 python3-cryptography-vectors < 3.4.7 Processing files: python-cryptography-debugsource-39.0.2-3.fc39.x86_64 Provides: python-cryptography-debugsource = 39.0.2-3.fc39 python-cryptography-debugsource(x86-64) = 39.0.2-3.fc39 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: python3-cryptography-debuginfo-39.0.2-3.fc39.x86_64 Provides: debuginfo(build-id) = 3bdc3ce3ea206298985d6727c7dc7599247a417e debuginfo(build-id) = c5a23e5a97ddeed66563c09ed8e428ed9e969e26 python-cryptography-debuginfo = 39.0.2-3.fc39 python3-cryptography-debuginfo = 39.0.2-3.fc39 python3-cryptography-debuginfo(x86-64) = 39.0.2-3.fc39 python3.11-cryptography-debuginfo = 39.0.2-3.fc39 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: python-cryptography-debugsource(x86-64) = 39.0.2-3.fc39 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64 Wrote: /builddir/build/SRPMS/python-cryptography-39.0.2-3.fc39.src.rpm Wrote: /builddir/build/RPMS/python3-cryptography-39.0.2-3.fc39.x86_64.rpm Wrote: /builddir/build/RPMS/python-cryptography-debugsource-39.0.2-3.fc39.x86_64.rpm Wrote: /builddir/build/RPMS/python3-cryptography-debuginfo-39.0.2-3.fc39.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.IkeksF + umask 022 + cd /builddir/build/BUILD + cd cryptography-39.0.2 + /usr/bin/rm -rf /builddir/build/BUILDROOT/python-cryptography-39.0.2-3.fc39.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.tDpHql + umask 022 + cd /builddir/build/BUILD + rm -rf cryptography-39.0.2 cryptography-39.0.2.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Child return code was: 0