<86>Apr 27 11:03:04 userdel[464994]: delete user 'rooter' <86>Apr 27 11:03:04 userdel[464994]: removed group 'rooter' owned by 'rooter' <86>Apr 27 11:03:04 userdel[464994]: removed shadow group 'rooter' owned by 'rooter' <86>Apr 27 11:03:04 groupadd[465028]: group added to /etc/group: name=rooter, GID=1802 <86>Apr 27 11:03:04 groupadd[465028]: group added to /etc/gshadow: name=rooter <86>Apr 27 11:03:04 groupadd[465028]: new group: name=rooter, GID=1802 <86>Apr 27 11:03:04 useradd[465054]: new user: name=rooter, UID=1802, GID=1802, home=/root, shell=/bin/bash, from=none <86>Apr 27 11:03:04 userdel[465100]: delete user 'builder' <86>Apr 27 11:03:04 userdel[465100]: removed group 'builder' owned by 'builder' <86>Apr 27 11:03:04 userdel[465100]: removed shadow group 'builder' owned by 'builder' <86>Apr 27 11:03:04 groupadd[465140]: group added to /etc/group: name=builder, GID=1803 <86>Apr 27 11:03:04 groupadd[465140]: group added to /etc/gshadow: name=builder <86>Apr 27 11:03:04 groupadd[465140]: new group: name=builder, GID=1803 <86>Apr 27 11:03:04 useradd[465173]: new user: name=builder, UID=1803, GID=1803, home=/usr/src, shell=/bin/bash, from=none <13>Apr 27 11:03:08 rpmi: rpm-build-compat-2.2.12-alt1 sisyphus+296907.100.1.1 1647731749 installed <13>Apr 27 11:03:08 rpmi: libmpdec3-2.5.1-alt3 sisyphus+314490.500.5.1 1675432033 installed <13>Apr 27 11:03:08 rpmi: libgdbm-1.8.3-alt10 sisyphus+278100.1600.1.1 1626059138 installed <13>Apr 27 11:03:08 rpmi: libexpat-2.5.0-alt1 sisyphus+309227.100.1.1 1667075766 installed <13>Apr 27 11:03:08 rpmi: libb2-0.98.1-alt1_1 sisyphus+291614.100.1.1 1638962878 installed <13>Apr 27 11:03:08 rpmi: libp11-kit-1:0.25.3-alt2 sisyphus+336533.100.1.1 1702645575 installed <13>Apr 27 11:03:08 rpmi: libtasn1-4.19.0-alt3 sisyphus+327816.100.1.1 1692802618 installed <13>Apr 27 11:03:08 rpmi: rpm-macros-alternatives-0.5.2-alt2 sisyphus+315270.200.2.1 1676457367 installed <13>Apr 27 11:03:08 rpmi: alternatives-0.5.2-alt2 sisyphus+315270.200.2.1 1676457367 installed <13>Apr 27 11:03:08 rpmi: ca-certificates-2024.02.24-alt1 sisyphus+341362.100.1.1 1708791001 installed <13>Apr 27 11:03:08 rpmi: ca-trust-0.2.0-alt1 sisyphus+344843.100.1.1 1712743326 installed <13>Apr 27 11:03:08 rpmi: p11-kit-trust-1:0.25.3-alt2 sisyphus+336533.100.1.1 1702645575 installed <13>Apr 27 11:03:08 rpmi: libcrypto3-3.1.5-alt2 sisyphus+343320.140.3.1 1711982452 installed <13>Apr 27 11:03:08 rpmi: libssl3-3.1.5-alt2 sisyphus+343320.140.3.1 1711982452 installed <13>Apr 27 11:03:08 rpmi: python3-3.12.2-alt1 sisyphus+341702.200.1.1 1709232959 installed <13>Apr 27 11:03:09 rpmi: python3-base-3.12.2-alt1 sisyphus+341702.200.1.1 1709232959 installed <13>Apr 27 11:03:09 rpmi: python3-module-py3dephell-0.1.0-alt2 sisyphus+328191.600.5.1 1693609196 installed <13>Apr 27 11:03:09 rpmi: tests-for-installed-python3-pkgs-0.1.25-alt1 sisyphus+344685.100.1.1 1712595070 installed <13>Apr 27 11:03:09 rpmi: rpm-build-python3-0.1.25-alt1 sisyphus+344685.100.1.1 1712595070 installed <13>Apr 27 11:03:09 rpmi: rpm-build-intro-2.2.12-alt1 sisyphus+296907.100.1.1 1647731749 installed <13>Apr 27 11:03:11 rpmi: libidn2-2.3.7-alt1 sisyphus+339505.100.1.2 1706718975 installed <13>Apr 27 11:03:11 rpmi: libnettle8-3.9.1-alt1 sisyphus+322548.100.1.2 1686176897 installed <13>Apr 27 11:03:11 rpmi: libssh2-1.11.0-alt2 sisyphus+339356.100.1.1 1706593140 installed <13>Apr 27 11:03:11 rpmi: libhogweed6-3.9.1-alt1 sisyphus+322548.100.1.2 1686176897 installed <13>Apr 27 11:03:12 rpmi: libgnutls30-3.8.4-alt1 sisyphus+343729.100.2.1 1711570650 installed <13>Apr 27 11:03:12 rpmi: libngtcp2.16-1.4.0-alt1 sisyphus+343912.100.1.1 1711714686 installed <13>Apr 27 11:03:12 rpmi: libngtcp2_crypto_gnutls8-1.4.0-alt1 sisyphus+343912.100.1.1 1711714686 installed <13>Apr 27 11:03:12 rpmi: python3-module-semantic_version-2.10.0-alt3 sisyphus+311250.41540.176.1 1685741260 installed <13>Apr 27 11:03:12 rpmi: python3-module-pkg_resources-1:69.5.1-alt1 sisyphus+345209.100.2.1 1713349328 installed <13>Apr 27 11:03:12 rpmi: python3-module-pycparser-2.21-alt1.1 sisyphus+309935.7300.4.1 1668527005 installed <13>Apr 27 11:03:12 rpmi: llvm17.0-filesystem-17.0.6-alt4.2 sisyphus+345738.100.1.1 1713946796 installed <13>Apr 27 11:03:12 rpmi: llvm17.0-polly-17.0.6-alt4.2 sisyphus+345738.100.1.1 1713946796 installed <13>Apr 27 11:03:12 rpmi: libpython3-3.12.2-alt1 sisyphus+341702.200.1.1 1709232959 installed <13>Apr 27 11:03:12 rpmi: libncurses6-6.3.20220618-alt4 sisyphus+327286.4600.14.1 1711486782 installed <13>Apr 27 11:03:12 rpmi: libtinfo-devel-6.3.20220618-alt4 sisyphus+327286.4600.14.1 1711486782 installed <13>Apr 27 11:03:12 rpmi: libncurses-devel-6.3.20220618-alt4 sisyphus+327286.4600.14.1 1711486782 installed <13>Apr 27 11:03:13 rpmi: python3-dev-3.12.2-alt1 sisyphus+341702.200.1.1 1709232959 installed <13>Apr 27 11:03:13 rpmi: python3-module-setuptools-1:69.5.1-alt1 sisyphus+345209.100.2.1 1713349328 installed <13>Apr 27 11:03:13 rpmi: libedit3-3.1.20230828-alt1 sisyphus+330914.200.3.1 1696922745 installed <13>Apr 27 11:03:13 rpmi: llvm17.0-gold-17.0.6-alt4.2 sisyphus+345738.100.1.1 1713946796 installed <13>Apr 27 11:03:15 rpmi: llvm17.0-libs-17.0.6-alt4.2 sisyphus+345738.100.1.1 1713946796 installed <13>Apr 27 11:03:19 rpmi: rust-1:1.77.1-alt1 sisyphus+344230.100.10.1 1712503019 installed <13>Apr 27 11:03:19 rpmi: publicsuffix-list-dafsa-20240415-alt1 sisyphus+345249.100.1.1 1713270235 installed <13>Apr 27 11:03:19 rpmi: libpsl-0.21.5-alt1 sisyphus+338474.100.1.1 1705684771 installed <13>Apr 27 11:03:19 rpmi: libnghttp3.9-1.2.0-alt1 sisyphus+343912.200.1.1 1711714731 installed <13>Apr 27 11:03:19 rpmi: libnghttp2-1.61.0-alt1 sisyphus+344450.100.1.1 1712304122 installed <13>Apr 27 11:03:19 rpmi: openldap-common-2.6.7-alt1 sisyphus+343335.200.1.1 1711113916 installed <13>Apr 27 11:03:19 rpmi: libntlm-1.5-alt1 sisyphus+278100.3300.1.1 1626059663 installed <13>Apr 27 11:03:19 rpmi: libidn-1.37-alt2 sisyphus+300849.100.1.1 1653769693 installed <13>Apr 27 11:03:19 rpmi: libverto-0.3.2-alt1_1 sisyphus+321176.2200.10.2 1684806164 installed <13>Apr 27 11:03:19 rpmi: liblmdb-0.9.32-alt1 sisyphus+342426.100.1.1 1710124284 installed <13>Apr 27 11:03:19 rpmi: libkeyutils-1.6.3-alt1 sisyphus+266061.100.1.1 1612919567 installed <13>Apr 27 11:03:19 rpmi: libcom_err-1.46.4.0.5.4cda-alt1 sisyphus+283826.100.1.1 1629975361 installed <86>Apr 27 11:03:19 groupadd[521683]: group added to /etc/group: name=_keytab, GID=999 <86>Apr 27 11:03:19 groupadd[521683]: group added to /etc/gshadow: name=_keytab <86>Apr 27 11:03:19 groupadd[521683]: new group: name=_keytab, GID=999 <13>Apr 27 11:03:19 rpmi: libkrb5-1.21.2-alt2 sisyphus+338902.100.2.1 1706700985 installed <13>Apr 27 11:03:19 rpmi: libgsasl-2.2.0-alt1 sisyphus+333173.100.1.1 1698696961 installed <86>Apr 27 11:03:19 groupadd[521860]: group added to /etc/group: name=sasl, GID=998 <86>Apr 27 11:03:19 groupadd[521860]: group added to /etc/gshadow: name=sasl <86>Apr 27 11:03:19 groupadd[521860]: new group: name=sasl, GID=998 <13>Apr 27 11:03:19 rpmi: libsasl2-3-2.1.28-alt2 sisyphus+343335.100.1.1 1711112524 installed <13>Apr 27 11:03:19 rpmi: libldap2-2.6.7-alt1 sisyphus+343335.200.1.1 1711113906 installed <13>Apr 27 11:03:19 rpmi: libbrotlicommon-1.1.0-alt1 sisyphus+328501.100.1.1 1693598420 installed <13>Apr 27 11:03:19 rpmi: libbrotlidec-1.1.0-alt1 sisyphus+328501.100.1.1 1693598420 installed <13>Apr 27 11:03:19 rpmi: libcurl-8.7.1-alt2 sisyphus+345773.100.1.1 1713974756 installed <13>Apr 27 11:03:19 rpmi: rust-cargo-1:1.77.1-alt1 sisyphus+344230.100.10.1 1712503019 installed <13>Apr 27 11:03:19 rpmi: python3-module-setuptools_rust-1.9.0-alt1 sisyphus+341514.100.1.1 1709036307 installed <13>Apr 27 11:03:19 rpmi: python3-module-cffi-1.16.0-alt1 sisyphus+333513.10400.71.1 1704540321 installed <13>Apr 27 11:03:19 rpmi: python3-module-wheel-0.43.0-alt1 sisyphus+342546.200.3.1 1710867409 installed <13>Apr 27 11:03:19 rpmi: python3-module-toml-0.10.2-alt3 sisyphus+305000.3200.2.1 1660575655 installed <13>Apr 27 11:03:19 rpmi: python3-module-asn1crypto-1.5.1-alt1 sisyphus+297473.100.1.1 1648574689 installed <13>Apr 27 11:03:19 rpmi: libssl-devel-3.1.5-alt2 sisyphus+343320.140.3.1 1711982452 installed Building target platforms: i586 Building for target i586 Wrote: /usr/src/in/nosrpm/python3-module-cryptography-42.0.5-alt1.nosrc.rpm (w1.gzdio) <13>Apr 27 11:03:21 rpmi: python3-module-pyproject-installer-0.5.3-alt1 sisyphus+344989.100.3.1 1713974805 installed Installing python3-module-cryptography-42.0.5-alt1.src.rpm Building target platforms: i586 Building for target i586 Executing(%prep): /bin/sh -e /usr/src/tmp/rpm-tmp.32295 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + rm -rf python3-module-cryptography-42.0.5 + echo 'Source #0 (python3-module-cryptography-42.0.5.tar):' Source #0 (python3-module-cryptography-42.0.5.tar): + /bin/tar -xf /usr/src/RPM/SOURCES/python3-module-cryptography-42.0.5.tar + cd python3-module-cryptography-42.0.5 + echo 'Source #1 (python3-module-cryptography-development-42.0.5.tar):' Source #1 (python3-module-cryptography-development-42.0.5.tar): + /bin/tar -xf /usr/src/RPM/SOURCES/python3-module-cryptography-development-42.0.5.tar + /bin/chmod -c -Rf u+rwX,go-w . + mkdir -p .cargo + cat + exit 0 Executing(%build): /bin/sh -e /usr/src/tmp/rpm-tmp.32295 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd python3-module-cryptography-42.0.5 + export CARGO_NET_OFFLINE=true + CARGO_NET_OFFLINE=true + export OPENSSL_INCLUDE_DIR=/usr/include + OPENSSL_INCLUDE_DIR=/usr/include + export OPENSSL_LIB_DIR=/usr/lib + OPENSSL_LIB_DIR=/usr/lib + export OPENSSL_NO_VENDOR=1 + OPENSSL_NO_VENDOR=1 + export 'CFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic' + CFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic' + export 'CXXFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic' + CXXFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic' + export 'FFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic' + FFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic' + /usr/bin/python3 -m pyproject_installer -v build INFO : pyproject_installer.build_cmd._build : Building wheel INFO : pyproject_installer.build_cmd._build : Source tree: /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5 INFO : pyproject_installer.build_cmd._build : Output dir: /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/dist DEBUG : pyproject_installer.lib.build_backend : Validating source path DEBUG : pyproject_installer.lib.build_backend : Checking for PEP517 spec DEBUG : pyproject_installer.lib.build_backend : Parsing configuration file: /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/pyproject.toml INFO : backend_caller.py : Calling hook build_wheel in subprocess INFO : backend_caller.py : Build backend: setuptools.build_meta INFO : backend_caller.py : Hook args: ['/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/dist'] INFO : backend_caller.py : Hook kwargs: {'config_settings': None} INFO : root : running bdist_wheel INFO : root : running build INFO : root : running build_py INFO : root : creating build INFO : root : creating build/lib.linux-i686-cpython-312 INFO : root : creating build/lib.linux-i686-cpython-312/cryptography INFO : root : copying src/cryptography/utils.py -> build/lib.linux-i686-cpython-312/cryptography INFO : root : copying src/cryptography/fernet.py -> build/lib.linux-i686-cpython-312/cryptography INFO : root : copying src/cryptography/exceptions.py -> build/lib.linux-i686-cpython-312/cryptography INFO : root : copying src/cryptography/__init__.py -> build/lib.linux-i686-cpython-312/cryptography INFO : root : copying src/cryptography/__about__.py -> build/lib.linux-i686-cpython-312/cryptography INFO : root : creating build/lib.linux-i686-cpython-312/cryptography/x509 INFO : root : copying src/cryptography/x509/verification.py -> build/lib.linux-i686-cpython-312/cryptography/x509 INFO : root : copying src/cryptography/x509/oid.py -> build/lib.linux-i686-cpython-312/cryptography/x509 INFO : root : copying src/cryptography/x509/ocsp.py -> build/lib.linux-i686-cpython-312/cryptography/x509 INFO : root : copying src/cryptography/x509/name.py -> build/lib.linux-i686-cpython-312/cryptography/x509 INFO : root : copying src/cryptography/x509/general_name.py -> build/lib.linux-i686-cpython-312/cryptography/x509 INFO : root : copying src/cryptography/x509/extensions.py -> build/lib.linux-i686-cpython-312/cryptography/x509 INFO : root : copying src/cryptography/x509/certificate_transparency.py -> build/lib.linux-i686-cpython-312/cryptography/x509 INFO : root : copying src/cryptography/x509/base.py -> build/lib.linux-i686-cpython-312/cryptography/x509 INFO : root : copying src/cryptography/x509/__init__.py -> build/lib.linux-i686-cpython-312/cryptography/x509 INFO : root : creating build/lib.linux-i686-cpython-312/cryptography/hazmat INFO : root : copying src/cryptography/hazmat/_oid.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat INFO : root : copying src/cryptography/hazmat/__init__.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat INFO : root : creating build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives INFO : root : copying src/cryptography/hazmat/primitives/poly1305.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives INFO : root : copying src/cryptography/hazmat/primitives/padding.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives INFO : root : copying src/cryptography/hazmat/primitives/keywrap.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives INFO : root : copying src/cryptography/hazmat/primitives/hmac.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives INFO : root : copying src/cryptography/hazmat/primitives/hashes.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives INFO : root : copying src/cryptography/hazmat/primitives/constant_time.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives INFO : root : copying src/cryptography/hazmat/primitives/cmac.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives INFO : root : copying src/cryptography/hazmat/primitives/_serialization.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives INFO : root : copying src/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives INFO : root : copying src/cryptography/hazmat/primitives/_asymmetric.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives INFO : root : copying src/cryptography/hazmat/primitives/__init__.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives INFO : root : creating build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings INFO : root : copying src/cryptography/hazmat/bindings/__init__.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings INFO : root : creating build/lib.linux-i686-cpython-312/cryptography/hazmat/backends INFO : root : copying src/cryptography/hazmat/backends/__init__.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/backends INFO : root : creating build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/twofactor INFO : root : copying src/cryptography/hazmat/primitives/twofactor/totp.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/twofactor INFO : root : copying src/cryptography/hazmat/primitives/twofactor/hotp.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/twofactor INFO : root : copying src/cryptography/hazmat/primitives/twofactor/__init__.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/twofactor INFO : root : creating build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/serialization INFO : root : copying src/cryptography/hazmat/primitives/serialization/ssh.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/serialization INFO : root : copying src/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/serialization INFO : root : copying src/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/serialization INFO : root : copying src/cryptography/hazmat/primitives/serialization/base.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/serialization INFO : root : copying src/cryptography/hazmat/primitives/serialization/__init__.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/serialization INFO : root : creating build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/kdf INFO : root : copying src/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/kdf INFO : root : copying src/cryptography/hazmat/primitives/kdf/scrypt.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/kdf INFO : root : copying src/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/kdf INFO : root : copying src/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/kdf INFO : root : copying src/cryptography/hazmat/primitives/kdf/hkdf.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/kdf INFO : root : copying src/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/kdf INFO : root : copying src/cryptography/hazmat/primitives/kdf/__init__.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/kdf INFO : root : creating build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/ciphers INFO : root : copying src/cryptography/hazmat/primitives/ciphers/modes.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/ciphers INFO : root : copying src/cryptography/hazmat/primitives/ciphers/base.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/ciphers INFO : root : copying src/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/ciphers INFO : root : copying src/cryptography/hazmat/primitives/ciphers/aead.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/ciphers INFO : root : copying src/cryptography/hazmat/primitives/ciphers/__init__.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/ciphers INFO : root : creating build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric INFO : root : copying src/cryptography/hazmat/primitives/asymmetric/x448.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric INFO : root : copying src/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric INFO : root : copying src/cryptography/hazmat/primitives/asymmetric/utils.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric INFO : root : copying src/cryptography/hazmat/primitives/asymmetric/types.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric INFO : root : copying src/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric INFO : root : copying src/cryptography/hazmat/primitives/asymmetric/padding.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric INFO : root : copying src/cryptography/hazmat/primitives/asymmetric/ed448.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric INFO : root : copying src/cryptography/hazmat/primitives/asymmetric/ed25519.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric INFO : root : copying src/cryptography/hazmat/primitives/asymmetric/ec.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric INFO : root : copying src/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric INFO : root : copying src/cryptography/hazmat/primitives/asymmetric/dh.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric INFO : root : copying src/cryptography/hazmat/primitives/asymmetric/__init__.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric INFO : root : creating build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/openssl INFO : root : copying src/cryptography/hazmat/bindings/openssl/binding.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/openssl INFO : root : copying src/cryptography/hazmat/bindings/openssl/_conditional.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/openssl INFO : root : copying src/cryptography/hazmat/bindings/openssl/__init__.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/openssl INFO : root : creating build/lib.linux-i686-cpython-312/cryptography/hazmat/backends/openssl INFO : root : copying src/cryptography/hazmat/backends/openssl/decode_asn1.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/backends/openssl INFO : root : copying src/cryptography/hazmat/backends/openssl/ciphers.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/backends/openssl INFO : root : copying src/cryptography/hazmat/backends/openssl/backend.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/backends/openssl INFO : root : copying src/cryptography/hazmat/backends/openssl/aead.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/backends/openssl INFO : root : copying src/cryptography/hazmat/backends/openssl/__init__.py -> build/lib.linux-i686-cpython-312/cryptography/hazmat/backends/openssl INFO : root : running egg_info INFO : root : writing src/cryptography.egg-info/PKG-INFO INFO : root : writing dependency_links to src/cryptography.egg-info/dependency_links.txt INFO : root : writing requirements to src/cryptography.egg-info/requires.txt INFO : root : writing top-level names to src/cryptography.egg-info/top_level.txt INFO : root : reading manifest file 'src/cryptography.egg-info/SOURCES.txt' INFO : root : reading manifest template 'MANIFEST.in' WARNING : root : warning: no files found matching '*.c' under directory 'src/_cffi_src' WARNING : root : warning: no files found matching '*.h' under directory 'src/_cffi_src' WARNING : root : no previously-included directories found matching 'docs/_build' WARNING : root : warning: no previously-included files found matching 'vectors' WARNING : root : warning: no previously-included files matching '*' found under directory 'vectors' WARNING : root : warning: no previously-included files found matching 'src/rust/target' WARNING : root : warning: no previously-included files matching '*' found under directory 'src/rust/target' WARNING : root : warning: no previously-included files matching '*' found under directory '.github' WARNING : root : warning: no previously-included files found matching 'release.py' WARNING : root : warning: no previously-included files found matching '.readthedocs.yml' WARNING : root : warning: no previously-included files found matching 'ci-constraints-requirements.txt' WARNING : root : warning: no previously-included files found matching 'mypy.ini' INFO : root : adding license file 'LICENSE' INFO : root : adding license file 'LICENSE.APACHE' INFO : root : adding license file 'LICENSE.BSD' INFO : root : writing manifest file 'src/cryptography.egg-info/SOURCES.txt' INFO : root : copying src/cryptography/py.typed -> build/lib.linux-i686-cpython-312/cryptography INFO : root : creating build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust INFO : root : copying src/cryptography/hazmat/bindings/_rust/__init__.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust INFO : root : copying src/cryptography/hazmat/bindings/_rust/_openssl.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust INFO : root : copying src/cryptography/hazmat/bindings/_rust/asn1.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust INFO : root : copying src/cryptography/hazmat/bindings/_rust/exceptions.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust INFO : root : copying src/cryptography/hazmat/bindings/_rust/ocsp.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust INFO : root : copying src/cryptography/hazmat/bindings/_rust/pkcs7.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust INFO : root : copying src/cryptography/hazmat/bindings/_rust/x509.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust INFO : root : creating build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying src/cryptography/hazmat/bindings/_rust/openssl/__init__.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying src/cryptography/hazmat/bindings/_rust/openssl/aead.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying src/cryptography/hazmat/bindings/_rust/openssl/cmac.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying src/cryptography/hazmat/bindings/_rust/openssl/dh.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying src/cryptography/hazmat/bindings/_rust/openssl/dsa.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying src/cryptography/hazmat/bindings/_rust/openssl/ec.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying src/cryptography/hazmat/bindings/_rust/openssl/ed25519.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying src/cryptography/hazmat/bindings/_rust/openssl/ed448.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying src/cryptography/hazmat/bindings/_rust/openssl/hashes.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying src/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying src/cryptography/hazmat/bindings/_rust/openssl/kdf.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying src/cryptography/hazmat/bindings/_rust/openssl/keys.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying src/cryptography/hazmat/bindings/_rust/openssl/poly1305.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying src/cryptography/hazmat/bindings/_rust/openssl/rsa.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying src/cryptography/hazmat/bindings/_rust/openssl/x25519.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying src/cryptography/hazmat/bindings/_rust/openssl/x448.pyi -> build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl INFO : root : running build_ext INFO : setuptools_rust.setuptools_ext : running build_rust cargo rustc --lib --message-format=json-render-diagnostics --manifest-path src/rust/Cargo.toml --release -v --features pyo3/extension-module --crate-type cdylib -- Compiling libc v0.2.152 Compiling proc-macro2 v1.0.78 Compiling unicode-ident v1.0.12 Compiling target-lexicon v0.12.13 Compiling pkg-config v0.3.29 Compiling vcpkg v0.2.15 Compiling once_cell v1.19.0 Compiling autocfg v1.1.0 Compiling cfg-if v1.0.0 Compiling parking_lot_core v0.9.9 Running `rustc --crate-name build_script_build /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/libc/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=22793a18e88eb787 -C extra-filename=-22793a18e88eb787 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/libc-22793a18e88eb787 -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name pkg_config /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/pkg-config/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=5cb9d574a2bb0fcd -C extra-filename=-5cb9d574a2bb0fcd --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name once_cell --edition=2021 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/once_cell/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' -C metadata=e3d385bed4c2f876 -C extra-filename=-e3d385bed4c2f876 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name build_script_build --edition=2021 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/proc-macro2/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=387e1b0afaa97339 -C extra-filename=-387e1b0afaa97339 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/proc-macro2-387e1b0afaa97339 -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name build_script_build --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/target-lexicon/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=9df60997d3821052 -C extra-filename=-9df60997d3821052 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/target-lexicon-9df60997d3821052 -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name unicode_ident --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/unicode-ident/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=790e15d1f15bab7d -C extra-filename=-790e15d1f15bab7d --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name vcpkg /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/vcpkg/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=7f6e08307c8b42ae -C extra-filename=-7f6e08307c8b42ae --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name build_script_build /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/libc/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=e32696068562999c -C extra-filename=-e32696068562999c --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/libc-e32696068562999c -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name autocfg /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/autocfg/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=94c4952993fe7966 -C extra-filename=-94c4952993fe7966 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name cfg_if --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/cfg-if/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=6452fca9c72ba363 -C extra-filename=-6452fca9c72ba363 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Compiling heck v0.4.1 Compiling foreign-types-shared v0.1.1 Compiling portable-atomic v1.6.0 Compiling scopeguard v1.2.0 Running `rustc --crate-name build_script_build --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/parking_lot_core/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=d3bd78d618c507df -C extra-filename=-d3bd78d618c507df --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/parking_lot_core-d3bd78d618c507df -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name heck --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/heck/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=cde5c1f42c96a800 -C extra-filename=-cde5c1f42c96a800 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name foreign_types_shared /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/foreign-types-shared/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=6a732ab1951d9a9b -C extra-filename=-6a732ab1951d9a9b --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name build_script_build --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/portable-atomic/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no --warn=unreachable_pub '--warn=clippy::undocumented_unsafe_blocks' '--warn=clippy::transmute_undefined_repr' '--warn=clippy::trailing_empty_array' --warn=single_use_lifetimes --warn=rust_2018_idioms '--warn=clippy::pedantic' --warn=non_ascii_idents '--warn=clippy::inline_asm_x86_att_syntax' --warn=improper_ctypes_definitions --warn=improper_ctypes '--warn=clippy::default_union_representation' '--warn=clippy::as_ptr_cast_mut' '--warn=clippy::all' '--allow=clippy::type_complexity' '--allow=clippy::too_many_lines' '--allow=clippy::too_many_arguments' '--allow=clippy::struct_excessive_bools' '--allow=clippy::single_match_else' '--allow=clippy::single_match' '--allow=clippy::similar_names' '--allow=clippy::module_name_repetitions' '--allow=clippy::missing_errors_doc' '--allow=clippy::manual_range_contains' '--allow=clippy::manual_assert' '--allow=clippy::float_cmp' '--allow=clippy::doc_markdown' '--allow=clippy::borrow_as_ptr' -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="fallback"' -C metadata=fe3b599e2e7f2eea -C extra-filename=-fe3b599e2e7f2eea --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/portable-atomic-fe3b599e2e7f2eea -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name once_cell --edition=2021 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/once_cell/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' -C metadata=ea3f561f3f37adcb -C extra-filename=-ea3f561f3f37adcb --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name scopeguard /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/scopeguard/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=e345dafda6217e4b -C extra-filename=-e345dafda6217e4b --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Compiling smallvec v1.13.1 Running `rustc --crate-name smallvec --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/smallvec/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=ba62dbf8985365f9 -C extra-filename=-ba62dbf8985365f9 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Compiling openssl v0.10.63 Running `rustc --crate-name build_script_build --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/openssl/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=e64d8e2667c87b51 -C extra-filename=-e64d8e2667c87b51 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/openssl-e64d8e2667c87b51 -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Compiling foreign-types v0.3.2 Compiling bitflags v2.4.2 Running `rustc --crate-name foreign_types /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/foreign-types/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=9102e09995011baf -C extra-filename=-9102e09995011baf --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern foreign_types_shared=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libforeign_types_shared-6a732ab1951d9a9b.rmeta --cap-lints allow` Running `rustc --crate-name bitflags --edition=2021 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/bitflags/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=555431ea5b344f11 -C extra-filename=-555431ea5b344f11 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Compiling cryptography-key-parsing v0.1.0 (/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/cryptography-key-parsing) Running `rustc --crate-name build_script_build --edition=2021 cryptography-key-parsing/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=0c8e40c36bf927f7 -C extra-filename=-0c8e40c36bf927f7 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/cryptography-key-parsing-0c8e40c36bf927f7 -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps` Running `/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/parking_lot_core-d3bd78d618c507df/build-script-build` Compiling unindent v0.2.3 Running `rustc --crate-name unindent --edition=2021 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/unindent/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=77ef6d023621fc33 -C extra-filename=-77ef6d023621fc33 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Compiling indoc v2.0.4 Running `rustc --crate-name indoc --edition=2021 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/indoc/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=0a9cbda61618ea5f -C extra-filename=-0a9cbda61618ea5f --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern proc_macro --cap-lints allow` Compiling cryptography-openssl v0.1.0 (/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/cryptography-openssl) Running `rustc --crate-name build_script_build --edition=2021 cryptography-openssl/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=6c0ba34dfdf21a6a -C extra-filename=-6c0ba34dfdf21a6a --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/cryptography-openssl-6c0ba34dfdf21a6a -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps` Compiling base64 v0.21.7 Running `rustc --crate-name base64 --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/base64/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="alloc"' -C metadata=ac26f7335fa01295 -C extra-filename=-ac26f7335fa01295 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Running `/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/proc-macro2-387e1b0afaa97339/build-script-build` Compiling self_cell v1.0.3 Running `rustc --crate-name self_cell --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/self_cell/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=a3ae87eb2f7609c4 -C extra-filename=-a3ae87eb2f7609c4 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name proc_macro2 --edition=2021 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/proc-macro2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=cfdc964084c27015 -C extra-filename=-cfdc964084c27015 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern unicode_ident=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libunicode_ident-790e15d1f15bab7d.rmeta --cap-lints allow --cfg wrap_proc_macro` Running `/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/libc-22793a18e88eb787/build-script-build` Compiling lock_api v0.4.11 Running `rustc --crate-name build_script_build --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/lock_api/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="atomic_usize"' --cfg 'feature="default"' -C metadata=272285f60f0e8dd4 -C extra-filename=-272285f60f0e8dd4 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/lock_api-272285f60f0e8dd4 -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern autocfg=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libautocfg-94c4952993fe7966.rlib --cap-lints allow` Running `rustc --crate-name libc /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/libc/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=59f47bbf77383c39 -C extra-filename=-59f47bbf77383c39 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn` Running `/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/libc-e32696068562999c/build-script-build` Running `rustc --crate-name libc /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/libc/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=e83cbead6faab643 -C extra-filename=-e83cbead6faab643 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn` Compiling memoffset v0.9.0 Running `rustc --crate-name build_script_build /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/memoffset/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=003d1a2ce86b4523 -C extra-filename=-003d1a2ce86b4523 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/memoffset-003d1a2ce86b4523 -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern autocfg=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libautocfg-94c4952993fe7966.rlib --cap-lints allow` Running `/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/portable-atomic-fe3b599e2e7f2eea/build-script-build` Running `rustc --crate-name portable_atomic --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/portable-atomic/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --warn=unreachable_pub '--warn=clippy::undocumented_unsafe_blocks' '--warn=clippy::transmute_undefined_repr' '--warn=clippy::trailing_empty_array' --warn=single_use_lifetimes --warn=rust_2018_idioms '--warn=clippy::pedantic' --warn=non_ascii_idents '--warn=clippy::inline_asm_x86_att_syntax' --warn=improper_ctypes_definitions --warn=improper_ctypes '--warn=clippy::default_union_representation' '--warn=clippy::as_ptr_cast_mut' '--warn=clippy::all' '--allow=clippy::type_complexity' '--allow=clippy::too_many_lines' '--allow=clippy::too_many_arguments' '--allow=clippy::struct_excessive_bools' '--allow=clippy::single_match_else' '--allow=clippy::single_match' '--allow=clippy::similar_names' '--allow=clippy::module_name_repetitions' '--allow=clippy::missing_errors_doc' '--allow=clippy::manual_range_contains' '--allow=clippy::manual_assert' '--allow=clippy::float_cmp' '--allow=clippy::doc_markdown' '--allow=clippy::borrow_as_ptr' -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="fallback"' -C metadata=791114308285b47c -C extra-filename=-791114308285b47c --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow --cfg portable_atomic_llvm_16` Compiling pem v3.0.3 Running `rustc --crate-name pem --edition=2021 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/pem/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=8a279a451f7a2657 -C extra-filename=-8a279a451f7a2657 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern base64=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libbase64-ac26f7335fa01295.rmeta --cap-lints allow` Running `/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/target-lexicon-9df60997d3821052/build-script-build` Running `/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/lock_api-272285f60f0e8dd4/build-script-build` Running `rustc --crate-name target_lexicon --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/target-lexicon/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=f3f3f796d42bffc0 -C extra-filename=-f3f3f796d42bffc0 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow --cfg 'feature="rust_1_40"'` Running `rustc --crate-name lock_api --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/lock_api/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="atomic_usize"' --cfg 'feature="default"' -C metadata=b25068ba60ef3e18 -C extra-filename=-b25068ba60ef3e18 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern scopeguard=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libscopeguard-e345dafda6217e4b.rmeta --cap-lints allow --cfg has_const_fn_trait_bound` Running `/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/memoffset-003d1a2ce86b4523/build-script-build` Running `rustc --crate-name memoffset /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/memoffset/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="default"' -C metadata=c0b4986d8049396d -C extra-filename=-c0b4986d8049396d --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow --cfg tuple_ty --cfg allow_clippy --cfg maybe_uninit --cfg doctests --cfg raw_ref_macros --cfg stable_const` Compiling quote v1.0.35 Running `rustc --crate-name quote --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/quote/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=fd7345a5e29c2f11 -C extra-filename=-fd7345a5e29c2f11 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern proc_macro2=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libproc_macro2-cfdc964084c27015.rmeta --cap-lints allow` Compiling pyo3-build-config v0.20.3 Running `rustc --crate-name build_script_build --edition=2021 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/pyo3-build-config/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="resolve-config"' -C metadata=e3e357654735ba81 -C extra-filename=-e3e357654735ba81 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/pyo3-build-config-e3e357654735ba81 -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern target_lexicon=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libtarget_lexicon-f3f3f796d42bffc0.rlib --cap-lints allow` Compiling syn v2.0.48 Running `rustc --crate-name syn --edition=2021 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/syn/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' -C metadata=da36fd7527c7df1d -C extra-filename=-da36fd7527c7df1d --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern proc_macro2=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libproc_macro2-cfdc964084c27015.rmeta --extern quote=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libquote-fd7345a5e29c2f11.rmeta --extern unicode_ident=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libunicode_ident-790e15d1f15bab7d.rmeta --cap-lints allow` Compiling cc v1.0.83 Running `rustc --crate-name cc --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/cc/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=a686d8438081d105 -C extra-filename=-a686d8438081d105 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern libc=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/liblibc-59f47bbf77383c39.rmeta --cap-lints allow` Running `rustc --crate-name parking_lot_core --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/parking_lot_core/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=7774ca42cf7edbf6 -C extra-filename=-7774ca42cf7edbf6 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern cfg_if=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libcfg_if-6452fca9c72ba363.rmeta --extern libc=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/liblibc-e83cbead6faab643.rmeta --extern smallvec=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libsmallvec-ba62dbf8985365f9.rmeta --cap-lints allow` Compiling parking_lot v0.12.1 Running `rustc --crate-name parking_lot --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/parking_lot/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="default"' -C metadata=a103c09b8c0ac669 -C extra-filename=-a103c09b8c0ac669 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern lock_api=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/liblock_api-b25068ba60ef3e18.rmeta --extern parking_lot_core=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libparking_lot_core-7774ca42cf7edbf6.rmeta --cap-lints allow` Running `/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/pyo3-build-config-e3e357654735ba81/build-script-build` Running `rustc --crate-name pyo3_build_config --edition=2021 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/pyo3-build-config/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="resolve-config"' -C metadata=e8676ed9dd9d0903 -C extra-filename=-e8676ed9dd9d0903 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern once_cell=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libonce_cell-e3d385bed4c2f876.rmeta --extern target_lexicon=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libtarget_lexicon-f3f3f796d42bffc0.rmeta --cap-lints allow` Compiling openssl-sys v0.9.99 Compiling cryptography-cffi v0.1.0 (/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/cryptography-cffi) Compiling cryptography-rust v0.1.0 (/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust) Running `rustc --crate-name build_script_main --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/openssl-sys/build/main.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=ebbf241a207cf8f1 -C extra-filename=-ebbf241a207cf8f1 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/openssl-sys-ebbf241a207cf8f1 -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern cc=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libcc-a686d8438081d105.rlib --extern pkg_config=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libpkg_config-5cb9d574a2bb0fcd.rlib --extern vcpkg=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libvcpkg-7f6e08307c8b42ae.rlib --cap-lints allow` Running `rustc --crate-name build_script_build --edition=2021 cryptography-cffi/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=9a0898e5d5159fed -C extra-filename=-9a0898e5d5159fed --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-9a0898e5d5159fed -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern cc=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libcc-a686d8438081d105.rlib` Running `rustc --crate-name build_script_build --edition=2021 build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=a62eeac2f6f72a2a -C extra-filename=-a62eeac2f6f72a2a --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/cryptography-rust-a62eeac2f6f72a2a -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern cc=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libcc-a686d8438081d105.rlib` Compiling pyo3-ffi v0.20.3 Compiling pyo3 v0.20.3 Running `rustc --crate-name build_script_build --edition=2021 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/pyo3-ffi/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes --allow=unused_imports '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions --warn=rust_2018_idioms '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths --allow=dead_code '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=c4e75785da87a34c -C extra-filename=-c4e75785da87a34c --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/pyo3-ffi-c4e75785da87a34c -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern pyo3_build_config=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libpyo3_build_config-e8676ed9dd9d0903.rlib --cap-lints allow` Running `rustc --crate-name build_script_build --edition=2021 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/pyo3/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes --allow=unused_imports '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions --warn=rust_2018_idioms '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths --allow=dead_code '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="indoc"' --cfg 'feature="macros"' --cfg 'feature="pyo3-macros"' --cfg 'feature="unindent"' -C metadata=377c9dc90a548d68 -C extra-filename=-377c9dc90a548d68 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/pyo3-377c9dc90a548d68 -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern pyo3_build_config=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libpyo3_build_config-e8676ed9dd9d0903.rlib --cap-lints allow` Running `/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/pyo3-ffi-c4e75785da87a34c/build-script-build` Running `rustc --crate-name pyo3_ffi --edition=2021 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/pyo3-ffi/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes --allow=unused_imports '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions --warn=rust_2018_idioms '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths --allow=dead_code '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=a76699dffee5a4c1 -C extra-filename=-a76699dffee5a4c1 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern libc=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/liblibc-e83cbead6faab643.rmeta --cap-lints allow --cfg Py_3_6 --cfg Py_3_7 --cfg Py_3_8 --cfg Py_3_9 --cfg Py_3_10 --cfg Py_3_11 --cfg Py_3_12 --cfg Py_LIMITED_API --cfg thread_local_const_init --cfg invalid_from_utf8_lint` Running `/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/pyo3-377c9dc90a548d68/build-script-build` Running `/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/openssl-sys-ebbf241a207cf8f1/build-script-main` Running `rustc --crate-name openssl_sys --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/openssl-sys/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=7e557dab74d9e810 -C extra-filename=-7e557dab74d9e810 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern libc=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/liblibc-e83cbead6faab643.rmeta --cap-lints allow -L native=/usr/lib -l dylib=ssl -l dylib=crypto --cfg 'osslconf="OPENSSL_NO_SSL3_METHOD"' --cfg openssl --cfg ossl300 --cfg ossl101 --cfg ossl102 --cfg ossl102f --cfg ossl102h --cfg ossl110 --cfg ossl110f --cfg ossl110g --cfg ossl110h --cfg ossl111 --cfg ossl111b --cfg ossl111c --cfg ossl111d` Running `/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/openssl-e64d8e2667c87b51/build-script-build` Running `/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/cryptography-openssl-6c0ba34dfdf21a6a/build-script-build` Running `/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/cryptography-key-parsing-0c8e40c36bf927f7/build-script-build` Running `/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-9a0898e5d5159fed/build-script-build` Running `/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/cryptography-rust-a62eeac2f6f72a2a/build-script-build` Compiling pyo3-macros-backend v0.20.3 Running `rustc --crate-name pyo3_macros_backend --edition=2021 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/pyo3-macros-backend/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes --allow=unused_imports '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions --warn=rust_2018_idioms '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths --allow=dead_code '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' -C debug-assertions=off -C overflow-checks=on -C metadata=a1b6ec9d651acfa0 -C extra-filename=-a1b6ec9d651acfa0 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern heck=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libheck-cde5c1f42c96a800.rmeta --extern proc_macro2=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libproc_macro2-cfdc964084c27015.rmeta --extern pyo3_build_config=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libpyo3_build_config-e8676ed9dd9d0903.rmeta --extern quote=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libquote-fd7345a5e29c2f11.rmeta --extern syn=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libsyn-da36fd7527c7df1d.rmeta --cap-lints allow` Compiling asn1_derive v0.15.5 Compiling openssl-macros v0.1.1 Running `rustc --crate-name asn1_derive --edition=2021 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/asn1_derive/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=81f987267f44a57d -C extra-filename=-81f987267f44a57d --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern proc_macro2=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libproc_macro2-cfdc964084c27015.rlib --extern quote=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libquote-fd7345a5e29c2f11.rlib --extern syn=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libsyn-da36fd7527c7df1d.rlib --extern proc_macro --cap-lints allow` Running `rustc --crate-name openssl_macros --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/openssl-macros/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=bb710459ec0debb7 -C extra-filename=-bb710459ec0debb7 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern proc_macro2=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libproc_macro2-cfdc964084c27015.rlib --extern quote=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libquote-fd7345a5e29c2f11.rlib --extern syn=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libsyn-da36fd7527c7df1d.rlib --extern proc_macro --cap-lints allow` Running `rustc --crate-name openssl --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/openssl/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="default"' -C metadata=9e8dad61a37832ad -C extra-filename=-9e8dad61a37832ad --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern bitflags=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libbitflags-555431ea5b344f11.rmeta --extern cfg_if=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libcfg_if-6452fca9c72ba363.rmeta --extern foreign_types=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libforeign_types-9102e09995011baf.rmeta --extern libc=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/liblibc-e83cbead6faab643.rmeta --extern once_cell=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libonce_cell-ea3f561f3f37adcb.rmeta --extern openssl_macros=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libopenssl_macros-bb710459ec0debb7.so --extern ffi=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libopenssl_sys-7e557dab74d9e810.rmeta --cap-lints allow -L native=/usr/lib --cfg 'osslconf="OPENSSL_NO_SSL3_METHOD"' --cfg ossl101 --cfg ossl102 --cfg ossl110 --cfg ossl110g --cfg ossl110h --cfg ossl111 --cfg ossl300 --cfg ossl310` Compiling asn1 v0.15.5 Running `rustc --crate-name asn1 --edition=2021 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/asn1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=6d4bdd38a50ba8c6 -C extra-filename=-6d4bdd38a50ba8c6 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern asn1_derive=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libasn1_derive-81f987267f44a57d.so --cap-lints allow` Compiling cryptography-x509 v0.1.0 (/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/cryptography-x509) Running `rustc --crate-name cryptography_x509 --edition=2021 cryptography-x509/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=c5a0f31bdb16e5f4 -C extra-filename=-c5a0f31bdb16e5f4 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern asn1=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libasn1-6d4bdd38a50ba8c6.rmeta` Compiling pyo3-macros v0.20.3 Running `rustc --crate-name pyo3_macros --edition=2021 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/pyo3-macros/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes --allow=unused_imports '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions --warn=rust_2018_idioms '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths --allow=dead_code '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' -C debug-assertions=off -C overflow-checks=on -C metadata=07fdc9a7f920fdc4 -C extra-filename=-07fdc9a7f920fdc4 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern proc_macro2=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libproc_macro2-cfdc964084c27015.rlib --extern pyo3_macros_backend=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libpyo3_macros_backend-a1b6ec9d651acfa0.rlib --extern quote=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libquote-fd7345a5e29c2f11.rlib --extern syn=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libsyn-da36fd7527c7df1d.rlib --extern proc_macro --cap-lints allow` Running `rustc --crate-name pyo3 --edition=2021 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/pyo3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes --allow=unused_imports '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions --warn=rust_2018_idioms '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths --allow=dead_code '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="indoc"' --cfg 'feature="macros"' --cfg 'feature="pyo3-macros"' --cfg 'feature="unindent"' -C metadata=195473decb6310f1 -C extra-filename=-195473decb6310f1 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern cfg_if=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libcfg_if-6452fca9c72ba363.rmeta --extern indoc=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libindoc-0a9cbda61618ea5f.so --extern libc=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/liblibc-e83cbead6faab643.rmeta --extern memoffset=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libmemoffset-c0b4986d8049396d.rmeta --extern parking_lot=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libparking_lot-a103c09b8c0ac669.rmeta --extern portable_atomic=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libportable_atomic-791114308285b47c.rmeta --extern pyo3_ffi=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libpyo3_ffi-a76699dffee5a4c1.rmeta --extern pyo3_macros=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libpyo3_macros-07fdc9a7f920fdc4.so --extern unindent=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libunindent-77ef6d023621fc33.rmeta --cap-lints allow --cfg Py_3_6 --cfg Py_3_7 --cfg Py_3_8 --cfg Py_3_9 --cfg Py_3_10 --cfg Py_3_11 --cfg Py_3_12 --cfg Py_LIMITED_API --cfg thread_local_const_init --cfg invalid_from_utf8_lint` Compiling cryptography-x509-verification v0.1.0 (/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/cryptography-x509-verification) Running `rustc --crate-name cryptography_x509_verification --edition=2021 cryptography-x509-verification/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=bbbbd0257b9bdce2 -C extra-filename=-bbbbd0257b9bdce2 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern asn1=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libasn1-6d4bdd38a50ba8c6.rmeta --extern cryptography_x509=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libcryptography_x509-c5a0f31bdb16e5f4.rmeta --extern once_cell=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libonce_cell-ea3f561f3f37adcb.rmeta` Running `rustc --crate-name cryptography_openssl --edition=2021 cryptography-openssl/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=f31ca11210b2b4c9 -C extra-filename=-f31ca11210b2b4c9 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern foreign_types=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libforeign_types-9102e09995011baf.rmeta --extern foreign_types_shared=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libforeign_types_shared-6a732ab1951d9a9b.rmeta --extern openssl=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libopenssl-9e8dad61a37832ad.rmeta --extern ffi=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libopenssl_sys-7e557dab74d9e810.rmeta -L native=/usr/lib --cfg CRYPTOGRAPHY_OPENSSL_300_OR_GREATER` Running `rustc --crate-name cryptography_key_parsing --edition=2021 cryptography-key-parsing/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=2d6fd345d05f6ae6 -C extra-filename=-2d6fd345d05f6ae6 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern asn1=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libasn1-6d4bdd38a50ba8c6.rmeta --extern cfg_if=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libcfg_if-6452fca9c72ba363.rmeta --extern cryptography_x509=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libcryptography_x509-c5a0f31bdb16e5f4.rmeta --extern openssl=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libopenssl-9e8dad61a37832ad.rmeta --extern openssl_sys=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libopenssl_sys-7e557dab74d9e810.rmeta -L native=/usr/lib` Running `rustc --crate-name cryptography_cffi --edition=2021 cryptography-cffi/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=3b614013abde4a5c -C extra-filename=-3b614013abde4a5c --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern openssl_sys=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libopenssl_sys-7e557dab74d9e810.rmeta --extern pyo3=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libpyo3-195473decb6310f1.rmeta -L native=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-53a52bc9b1de4da0/out -l static=_openssl.a -L native=/usr/lib --cfg 'python_implementation="CPython"'` Running `rustc --crate-name cryptography_rust --edition=2021 src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type cdylib --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=00bbea8ebf9a3e19 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern asn1=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libasn1-6d4bdd38a50ba8c6.rlib --extern cfg_if=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libcfg_if-6452fca9c72ba363.rlib --extern cryptography_cffi=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libcryptography_cffi-3b614013abde4a5c.rlib --extern cryptography_key_parsing=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libcryptography_key_parsing-2d6fd345d05f6ae6.rlib --extern cryptography_openssl=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libcryptography_openssl-f31ca11210b2b4c9.rlib --extern cryptography_x509=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libcryptography_x509-c5a0f31bdb16e5f4.rlib --extern cryptography_x509_verification=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libcryptography_x509_verification-bbbbd0257b9bdce2.rlib --extern foreign_types_shared=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libforeign_types_shared-6a732ab1951d9a9b.rlib --extern once_cell=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libonce_cell-ea3f561f3f37adcb.rlib --extern openssl=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libopenssl-9e8dad61a37832ad.rlib --extern openssl_sys=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libopenssl_sys-7e557dab74d9e810.rlib --extern pem=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libpem-8a279a451f7a2657.rlib --extern pyo3=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libpyo3-195473decb6310f1.rlib --extern self_cell=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libself_cell-a3ae87eb2f7609c4.rlib -L native=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-53a52bc9b1de4da0/out -L native=/usr/lib --cfg CRYPTOGRAPHY_OPENSSL_300_OR_GREATER --cfg 'CRYPTOGRAPHY_OSSLCONF="OPENSSL_NO_SSL3_METHOD"'` Finished release [optimized] target(s) in 30.89s INFO : setuptools_rust.build : Copying rust artifact from src/rust/target/release/libcryptography_rust.so to build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust.cpython-312.so INFO : setuptools_rust.setuptools_ext : running build_rust cargo rustc --lib --message-format=json-render-diagnostics --manifest-path src/rust/Cargo.toml --release -v --features pyo3/extension-module --crate-type cdylib -- Fresh unicode-ident v1.0.12 Fresh vcpkg v0.2.15 Fresh pkg-config v0.3.29 Fresh autocfg v1.1.0 Fresh cfg-if v1.0.0 Fresh once_cell v1.19.0 Fresh foreign-types-shared v0.1.1 Fresh smallvec v1.13.1 Fresh heck v0.4.1 Fresh scopeguard v1.2.0 Fresh foreign-types v0.3.2 Fresh bitflags v2.4.2 Fresh unindent v0.2.3 Fresh indoc v2.0.4 Fresh proc-macro2 v1.0.78 Fresh cc v1.0.83 Fresh target-lexicon v0.12.13 Fresh libc v0.2.152 Fresh portable-atomic v1.6.0 Fresh base64 v0.21.7 Fresh self_cell v1.0.3 Fresh quote v1.0.35 Fresh parking_lot_core v0.9.9 Fresh lock_api v0.4.11 Fresh memoffset v0.9.0 Fresh pem v3.0.3 Fresh syn v2.0.48 Fresh parking_lot v0.12.1 Fresh pyo3-build-config v0.20.3 Fresh asn1_derive v0.15.5 Fresh openssl-sys v0.9.99 Fresh openssl-macros v0.1.1 Dirty cryptography-cffi v0.1.0 (/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/cryptography-cffi): the file `cryptography-cffi/../../_cffi_src` has changed (1714215806.414701696s, 36000480ns after last build at 1714215806.378701216s) Compiling cryptography-cffi v0.1.0 (/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/cryptography-cffi) Fresh pyo3-macros-backend v0.20.3 Fresh asn1 v0.15.5 Fresh openssl v0.10.63 Running `/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-9a0898e5d5159fed/build-script-build` Fresh pyo3-macros v0.20.3 Fresh cryptography-x509 v0.1.0 (/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/cryptography-x509) Fresh cryptography-openssl v0.1.0 (/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/cryptography-openssl) Fresh pyo3-ffi v0.20.3 Fresh cryptography-x509-verification v0.1.0 (/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/cryptography-x509-verification) Fresh cryptography-key-parsing v0.1.0 (/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/cryptography-key-parsing) Fresh pyo3 v0.20.3 Running `rustc --crate-name cryptography_cffi --edition=2021 cryptography-cffi/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=3b614013abde4a5c -C extra-filename=-3b614013abde4a5c --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern openssl_sys=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libopenssl_sys-7e557dab74d9e810.rmeta --extern pyo3=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libpyo3-195473decb6310f1.rmeta -L native=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-53a52bc9b1de4da0/out -l static=_openssl.a -L native=/usr/lib --cfg 'python_implementation="CPython"'` Dirty cryptography-rust v0.1.0 (/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust): the dependency cryptography_cffi was rebuilt Compiling cryptography-rust v0.1.0 (/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust) Running `rustc --crate-name cryptography_rust --edition=2021 src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type cdylib --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=00bbea8ebf9a3e19 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern asn1=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libasn1-6d4bdd38a50ba8c6.rlib --extern cfg_if=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libcfg_if-6452fca9c72ba363.rlib --extern cryptography_cffi=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libcryptography_cffi-3b614013abde4a5c.rlib --extern cryptography_key_parsing=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libcryptography_key_parsing-2d6fd345d05f6ae6.rlib --extern cryptography_openssl=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libcryptography_openssl-f31ca11210b2b4c9.rlib --extern cryptography_x509=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libcryptography_x509-c5a0f31bdb16e5f4.rlib --extern cryptography_x509_verification=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libcryptography_x509_verification-bbbbd0257b9bdce2.rlib --extern foreign_types_shared=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libforeign_types_shared-6a732ab1951d9a9b.rlib --extern once_cell=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libonce_cell-ea3f561f3f37adcb.rlib --extern openssl=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libopenssl-9e8dad61a37832ad.rlib --extern openssl_sys=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libopenssl_sys-7e557dab74d9e810.rlib --extern pem=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libpem-8a279a451f7a2657.rlib --extern pyo3=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libpyo3-195473decb6310f1.rlib --extern self_cell=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libself_cell-a3ae87eb2f7609c4.rlib -L native=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-53a52bc9b1de4da0/out -L native=/usr/lib --cfg CRYPTOGRAPHY_OPENSSL_300_OR_GREATER --cfg 'CRYPTOGRAPHY_OSSLCONF="OPENSSL_NO_SSL3_METHOD"'` Finished release [optimized] target(s) in 18.70s INFO : setuptools_rust.build : Copying rust artifact from src/rust/target/release/libcryptography_rust.so to build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust.cpython-312.so INFO : wheel : installing to build/bdist.linux-i686/wheel INFO : root : running install INFO : root : running install_lib INFO : root : creating build/bdist.linux-i686 INFO : root : creating build/bdist.linux-i686/wheel INFO : root : creating build/bdist.linux-i686/wheel/cryptography INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/py.typed -> build/bdist.linux-i686/wheel/cryptography INFO : root : creating build/bdist.linux-i686/wheel/cryptography/hazmat INFO : root : creating build/bdist.linux-i686/wheel/cryptography/hazmat/backends INFO : root : creating build/bdist.linux-i686/wheel/cryptography/hazmat/backends/openssl INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/backends/openssl/__init__.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/backends/openssl INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/backends/openssl/aead.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/backends/openssl INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/backends/openssl/backend.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/backends/openssl INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/backends/openssl/ciphers.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/backends/openssl INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/backends/openssl/decode_asn1.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/backends/openssl INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/backends/__init__.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/backends INFO : root : creating build/bdist.linux-i686/wheel/cryptography/hazmat/bindings INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust.cpython-312.so -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings INFO : root : creating build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust INFO : root : creating build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl/x448.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl/x25519.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl/rsa.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl/poly1305.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl/keys.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl/kdf.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl/hashes.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl/ed448.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl/ed25519.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl/ec.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl/dsa.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl/dh.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl/cmac.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl/aead.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/openssl/__init__.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/x509.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/pkcs7.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/ocsp.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/exceptions.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/asn1.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/_openssl.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/_rust/__init__.pyi -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/_rust INFO : root : creating build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/openssl INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/openssl/__init__.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/openssl INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/openssl/_conditional.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/openssl INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/openssl/binding.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings/openssl INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/bindings/__init__.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/bindings INFO : root : creating build/bdist.linux-i686/wheel/cryptography/hazmat/primitives INFO : root : creating build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/asymmetric INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric/__init__.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/asymmetric INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric/dh.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/asymmetric INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/asymmetric INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric/ec.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/asymmetric INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric/ed25519.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/asymmetric INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric/ed448.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/asymmetric INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric/padding.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/asymmetric INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/asymmetric INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric/types.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/asymmetric INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric/utils.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/asymmetric INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/asymmetric INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/asymmetric/x448.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/asymmetric INFO : root : creating build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/ciphers INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/ciphers/__init__.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/ciphers INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/ciphers/aead.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/ciphers INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/ciphers INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/ciphers/base.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/ciphers INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/ciphers/modes.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/ciphers INFO : root : creating build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/kdf INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/kdf/__init__.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/kdf INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/kdf INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/kdf/hkdf.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/kdf INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/kdf INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/kdf INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/kdf/scrypt.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/kdf INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/kdf INFO : root : creating build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/serialization INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/serialization/__init__.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/serialization INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/serialization/base.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/serialization INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/serialization INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/serialization INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/serialization/ssh.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/serialization INFO : root : creating build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/twofactor INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/twofactor/__init__.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/twofactor INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/twofactor/hotp.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/twofactor INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/twofactor/totp.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives/twofactor INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/__init__.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/_asymmetric.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/_serialization.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/cmac.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/constant_time.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/hashes.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/hmac.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/keywrap.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/padding.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/primitives/poly1305.py -> build/bdist.linux-i686/wheel/cryptography/hazmat/primitives INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/__init__.py -> build/bdist.linux-i686/wheel/cryptography/hazmat INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/hazmat/_oid.py -> build/bdist.linux-i686/wheel/cryptography/hazmat INFO : root : creating build/bdist.linux-i686/wheel/cryptography/x509 INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/x509/__init__.py -> build/bdist.linux-i686/wheel/cryptography/x509 INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/x509/base.py -> build/bdist.linux-i686/wheel/cryptography/x509 INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/x509/certificate_transparency.py -> build/bdist.linux-i686/wheel/cryptography/x509 INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/x509/extensions.py -> build/bdist.linux-i686/wheel/cryptography/x509 INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/x509/general_name.py -> build/bdist.linux-i686/wheel/cryptography/x509 INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/x509/name.py -> build/bdist.linux-i686/wheel/cryptography/x509 INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/x509/ocsp.py -> build/bdist.linux-i686/wheel/cryptography/x509 INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/x509/oid.py -> build/bdist.linux-i686/wheel/cryptography/x509 INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/x509/verification.py -> build/bdist.linux-i686/wheel/cryptography/x509 INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/__about__.py -> build/bdist.linux-i686/wheel/cryptography INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/__init__.py -> build/bdist.linux-i686/wheel/cryptography INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/exceptions.py -> build/bdist.linux-i686/wheel/cryptography INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/fernet.py -> build/bdist.linux-i686/wheel/cryptography INFO : root : copying build/lib.linux-i686-cpython-312/cryptography/utils.py -> build/bdist.linux-i686/wheel/cryptography INFO : root : running install_egg_info INFO : root : Copying src/cryptography.egg-info to build/bdist.linux-i686/wheel/cryptography-42.0.5-py3.12.egg-info INFO : root : running install_scripts INFO : wheel : creating build/bdist.linux-i686/wheel/cryptography-42.0.5.dist-info/WHEEL INFO : wheel : creating '/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/dist/.tmp-tzulk5fz/cryptography-42.0.5-cp312-cp312-linux_i686.whl' and adding 'build/bdist.linux-i686/wheel' to it INFO : wheel : adding 'cryptography/__about__.py' INFO : wheel : adding 'cryptography/__init__.py' INFO : wheel : adding 'cryptography/exceptions.py' INFO : wheel : adding 'cryptography/fernet.py' INFO : wheel : adding 'cryptography/py.typed' INFO : wheel : adding 'cryptography/utils.py' INFO : wheel : adding 'cryptography/hazmat/__init__.py' INFO : wheel : adding 'cryptography/hazmat/_oid.py' INFO : wheel : adding 'cryptography/hazmat/backends/__init__.py' INFO : wheel : adding 'cryptography/hazmat/backends/openssl/__init__.py' INFO : wheel : adding 'cryptography/hazmat/backends/openssl/aead.py' INFO : wheel : adding 'cryptography/hazmat/backends/openssl/backend.py' INFO : wheel : adding 'cryptography/hazmat/backends/openssl/ciphers.py' INFO : wheel : adding 'cryptography/hazmat/backends/openssl/decode_asn1.py' INFO : wheel : adding 'cryptography/hazmat/bindings/__init__.py' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust.cpython-312.so' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/__init__.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/_openssl.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/asn1.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/exceptions.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/ocsp.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/pkcs7.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/x509.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/openssl/__init__.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/openssl/aead.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/openssl/cmac.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/openssl/dh.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/openssl/dsa.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/openssl/ec.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/openssl/ed25519.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/openssl/ed448.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/openssl/hashes.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/openssl/hmac.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/openssl/kdf.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/openssl/keys.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/openssl/poly1305.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/openssl/rsa.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/openssl/x25519.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/openssl/x448.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/openssl/__init__.py' INFO : wheel : adding 'cryptography/hazmat/bindings/openssl/_conditional.py' INFO : wheel : adding 'cryptography/hazmat/bindings/openssl/binding.py' INFO : wheel : adding 'cryptography/hazmat/primitives/__init__.py' INFO : wheel : adding 'cryptography/hazmat/primitives/_asymmetric.py' INFO : wheel : adding 'cryptography/hazmat/primitives/_cipheralgorithm.py' INFO : wheel : adding 'cryptography/hazmat/primitives/_serialization.py' INFO : wheel : adding 'cryptography/hazmat/primitives/cmac.py' INFO : wheel : adding 'cryptography/hazmat/primitives/constant_time.py' INFO : wheel : adding 'cryptography/hazmat/primitives/hashes.py' INFO : wheel : adding 'cryptography/hazmat/primitives/hmac.py' INFO : wheel : adding 'cryptography/hazmat/primitives/keywrap.py' INFO : wheel : adding 'cryptography/hazmat/primitives/padding.py' INFO : wheel : adding 'cryptography/hazmat/primitives/poly1305.py' INFO : wheel : adding 'cryptography/hazmat/primitives/asymmetric/__init__.py' INFO : wheel : adding 'cryptography/hazmat/primitives/asymmetric/dh.py' INFO : wheel : adding 'cryptography/hazmat/primitives/asymmetric/dsa.py' INFO : wheel : adding 'cryptography/hazmat/primitives/asymmetric/ec.py' INFO : wheel : adding 'cryptography/hazmat/primitives/asymmetric/ed25519.py' INFO : wheel : adding 'cryptography/hazmat/primitives/asymmetric/ed448.py' INFO : wheel : adding 'cryptography/hazmat/primitives/asymmetric/padding.py' INFO : wheel : adding 'cryptography/hazmat/primitives/asymmetric/rsa.py' INFO : wheel : adding 'cryptography/hazmat/primitives/asymmetric/types.py' INFO : wheel : adding 'cryptography/hazmat/primitives/asymmetric/utils.py' INFO : wheel : adding 'cryptography/hazmat/primitives/asymmetric/x25519.py' INFO : wheel : adding 'cryptography/hazmat/primitives/asymmetric/x448.py' INFO : wheel : adding 'cryptography/hazmat/primitives/ciphers/__init__.py' INFO : wheel : adding 'cryptography/hazmat/primitives/ciphers/aead.py' INFO : wheel : adding 'cryptography/hazmat/primitives/ciphers/algorithms.py' INFO : wheel : adding 'cryptography/hazmat/primitives/ciphers/base.py' INFO : wheel : adding 'cryptography/hazmat/primitives/ciphers/modes.py' INFO : wheel : adding 'cryptography/hazmat/primitives/kdf/__init__.py' INFO : wheel : adding 'cryptography/hazmat/primitives/kdf/concatkdf.py' INFO : wheel : adding 'cryptography/hazmat/primitives/kdf/hkdf.py' INFO : wheel : adding 'cryptography/hazmat/primitives/kdf/kbkdf.py' INFO : wheel : adding 'cryptography/hazmat/primitives/kdf/pbkdf2.py' INFO : wheel : adding 'cryptography/hazmat/primitives/kdf/scrypt.py' INFO : wheel : adding 'cryptography/hazmat/primitives/kdf/x963kdf.py' INFO : wheel : adding 'cryptography/hazmat/primitives/serialization/__init__.py' INFO : wheel : adding 'cryptography/hazmat/primitives/serialization/base.py' INFO : wheel : adding 'cryptography/hazmat/primitives/serialization/pkcs12.py' INFO : wheel : adding 'cryptography/hazmat/primitives/serialization/pkcs7.py' INFO : wheel : adding 'cryptography/hazmat/primitives/serialization/ssh.py' INFO : wheel : adding 'cryptography/hazmat/primitives/twofactor/__init__.py' INFO : wheel : adding 'cryptography/hazmat/primitives/twofactor/hotp.py' INFO : wheel : adding 'cryptography/hazmat/primitives/twofactor/totp.py' INFO : wheel : adding 'cryptography/x509/__init__.py' INFO : wheel : adding 'cryptography/x509/base.py' INFO : wheel : adding 'cryptography/x509/certificate_transparency.py' INFO : wheel : adding 'cryptography/x509/extensions.py' INFO : wheel : adding 'cryptography/x509/general_name.py' INFO : wheel : adding 'cryptography/x509/name.py' INFO : wheel : adding 'cryptography/x509/ocsp.py' INFO : wheel : adding 'cryptography/x509/oid.py' INFO : wheel : adding 'cryptography/x509/verification.py' INFO : wheel : adding 'cryptography-42.0.5.dist-info/LICENSE' INFO : wheel : adding 'cryptography-42.0.5.dist-info/LICENSE.APACHE' INFO : wheel : adding 'cryptography-42.0.5.dist-info/LICENSE.BSD' INFO : wheel : adding 'cryptography-42.0.5.dist-info/METADATA' INFO : wheel : adding 'cryptography-42.0.5.dist-info/WHEEL' INFO : wheel : adding 'cryptography-42.0.5.dist-info/top_level.txt' INFO : wheel : adding 'cryptography-42.0.5.dist-info/RECORD' INFO : wheel : removing build/bdist.linux-i686/wheel INFO : pyproject_installer.build_cmd._build : Built wheel: cryptography-42.0.5-cp312-cp312-linux_i686.whl + exit 0 Executing(%install): /bin/sh -e /usr/src/tmp/rpm-tmp.52928 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + /bin/chmod -Rf u+rwX -- /usr/src/tmp/python3-module-cryptography-buildroot + : + /bin/rm -rf -- /usr/src/tmp/python3-module-cryptography-buildroot + PATH=/usr/libexec/rpm-build:/usr/src/bin:/usr/bin:/bin:/usr/local/bin:/usr/games + cd python3-module-cryptography-42.0.5 + /usr/bin/python3 -m pyproject_installer -v install --destdir=/usr/src/tmp/python3-module-cryptography-buildroot INFO : pyproject_installer.install_cmd._install : Installing wheel INFO : pyproject_installer.install_cmd._install : Wheel directory: /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/dist INFO : pyproject_installer.install_cmd._install : Wheel filename: cryptography-42.0.5-cp312-cp312-linux_i686.whl INFO : pyproject_installer.install_cmd._install : Destination: /usr/src/tmp/python3-module-cryptography-buildroot DEBUG : pyproject_installer.lib.wheel : Parsing wheel filename DEBUG : pyproject_installer.lib.wheel : Validating wheel file DEBUG : pyproject_installer.lib.wheel : Validating wheel spec version DEBUG : pyproject_installer.lib.wheel : Parsing wheel spec metadata DEBUG : pyproject_installer.lib.wheel : Validating RECORD INFO : pyproject_installer.install_cmd._install : Wheel installation root: /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages INFO : pyproject_installer.install_cmd._install : Extracting wheel DEBUG : pyproject_installer.install_cmd._install : Filtering out not allowed file: cryptography-42.0.5.dist-info/LICENSE DEBUG : pyproject_installer.install_cmd._install : Filtering out not allowed file: cryptography-42.0.5.dist-info/LICENSE.APACHE DEBUG : pyproject_installer.install_cmd._install : Filtering out not allowed file: cryptography-42.0.5.dist-info/LICENSE.BSD DEBUG : pyproject_installer.install_cmd._install : Filtering out not allowed file: cryptography-42.0.5.dist-info/WHEEL DEBUG : pyproject_installer.install_cmd._install : Filtering out not allowed file: cryptography-42.0.5.dist-info/top_level.txt DEBUG : pyproject_installer.install_cmd._install : Filtering out not allowed file: cryptography-42.0.5.dist-info/RECORD INFO : pyproject_installer.install_cmd._install : Wheel was installed + /usr/lib/rpm/brp-alt Cleaning files in /usr/src/tmp/python3-module-cryptography-buildroot (auto) Verifying and fixing files in /usr/src/tmp/python3-module-cryptography-buildroot (binconfig,pkgconfig,libtool,desktop,gnuconfig) Checking contents of files in /usr/src/tmp/python3-module-cryptography-buildroot/ (default) Compressing files in /usr/src/tmp/python3-module-cryptography-buildroot (auto) Adjusting library links in /usr/src/tmp/python3-module-cryptography-buildroot ./usr/lib: (from :0) 056-debuginfo.brp: WARNING: 1 non-stripped binaries don't contain .debug sections making -debuginfo 056-debuginfo.brp: WARNING: package less relevant. An excerpt from the list of affected files follows: ./usr/lib/python3/site-packages/cryptography/hazmat/bindings/_rust.cpython-312.so 056-debuginfo.brp: WARNING: debuginfo without debug sources. Verifying ELF objects in /usr/src/tmp/python3-module-cryptography-buildroot (arch=normal,fhs=normal,lfs=relaxed,lint=relaxed,rpath=normal,stack=normal,textrel=normal,unresolved=normal) Splitting links to aliased files under /{,s}bin in /usr/src/tmp/python3-module-cryptography-buildroot Bytecompiling python3 modules in /usr/src/tmp/python3-module-cryptography-buildroot using /usr/bin/python3 compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/aead.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/backend.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/ciphers.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/decode_asn1.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/bindings/openssl/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/bindings/openssl/_conditional.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/bindings/openssl/binding.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/bindings/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/dh.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/dsa.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ec.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ed25519.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ed448.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/rsa.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/types.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/utils.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/x25519.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/x448.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/aead.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/algorithms.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/base.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/modes.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/concatkdf.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/hkdf.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/pbkdf2.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/scrypt.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/x963kdf.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/base.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/pkcs12.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/pkcs7.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/ssh.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/twofactor/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/twofactor/hotp.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/twofactor/totp.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/_asymmetric.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/_cipheralgorithm.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/_serialization.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/cmac.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/constant_time.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/hashes.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/hmac.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/keywrap.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/padding.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/poly1305.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/_oid.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/base.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/certificate_transparency.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/extensions.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/general_name.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/name.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/ocsp.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/oid.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/verification.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/__about__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/exceptions.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/fernet.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/utils.py Bytecompiling python3 modules with optimization in /usr/src/tmp/python3-module-cryptography-buildroot using /usr/bin/python3 -O compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/aead.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/backend.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/ciphers.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/decode_asn1.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/bindings/openssl/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/bindings/openssl/_conditional.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/bindings/openssl/binding.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/bindings/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/dh.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/dsa.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ec.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ed25519.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ed448.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/rsa.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/types.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/utils.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/x25519.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/x448.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/aead.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/algorithms.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/base.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/modes.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/concatkdf.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/hkdf.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/pbkdf2.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/scrypt.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/x963kdf.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/base.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/pkcs12.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/pkcs7.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/ssh.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/twofactor/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/twofactor/hotp.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/twofactor/totp.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/_asymmetric.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/_cipheralgorithm.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/_serialization.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/cmac.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/constant_time.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/hashes.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/hmac.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/keywrap.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/padding.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/poly1305.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/_oid.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/base.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/certificate_transparency.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/extensions.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/general_name.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/name.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/ocsp.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/oid.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/verification.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/__about__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/exceptions.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/fernet.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/utils.py Bytecompiling python3 modules with optimization-2 in /usr/src/tmp/python3-module-cryptography-buildroot using /usr/bin/python3 -OO compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/aead.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/backend.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/ciphers.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/decode_asn1.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/bindings/openssl/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/bindings/openssl/_conditional.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/bindings/openssl/binding.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/bindings/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/dh.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/dsa.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ec.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ed25519.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ed448.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/rsa.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/types.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/utils.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/x25519.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/x448.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/aead.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/algorithms.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/base.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/modes.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/concatkdf.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/hkdf.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/pbkdf2.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/scrypt.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/x963kdf.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/base.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/pkcs12.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/pkcs7.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/ssh.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/twofactor/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/twofactor/hotp.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/twofactor/totp.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/_asymmetric.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/_cipheralgorithm.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/_serialization.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/cmac.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/constant_time.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/hashes.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/hmac.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/keywrap.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/padding.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/poly1305.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/_oid.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/base.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/certificate_transparency.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/extensions.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/general_name.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/name.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/ocsp.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/oid.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/verification.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/__about__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/exceptions.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/fernet.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/utils.py Hardlinking identical .pyc and .opt-?.pyc files './usr/lib/python3/site-packages/cryptography/__pycache__/__about__.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/__pycache__/__about__.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/__pycache__/__about__.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/__pycache__/__about__.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/__pycache__/__init__.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/__pycache__/__init__.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/__pycache__/__init__.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/__pycache__/__init__.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/__pycache__/exceptions.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/__pycache__/exceptions.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/__pycache__/exceptions.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/__pycache__/exceptions.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/__pycache__/fernet.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/__pycache__/fernet.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/__pycache__/fernet.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/__pycache__/fernet.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/__pycache__/utils.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/__pycache__/utils.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/__pycache__/utils.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/__pycache__/utils.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/__pycache__/__init__.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/__pycache__/__init__.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/__pycache__/__init__.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/__pycache__/__init__.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/__pycache__/_oid.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/__pycache__/_oid.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/__pycache__/_oid.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/__pycache__/_oid.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/backends/__pycache__/__init__.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/backends/__pycache__/__init__.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/backends/__pycache__/__init__.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/backends/__pycache__/__init__.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/__pycache__/__init__.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/__pycache__/__init__.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/__pycache__/__init__.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/__pycache__/__init__.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/__pycache__/aead.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/__pycache__/aead.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/__pycache__/ciphers.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/__pycache__/ciphers.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/__pycache__/ciphers.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/__pycache__/ciphers.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/__pycache__/decode_asn1.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/__pycache__/decode_asn1.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/__pycache__/decode_asn1.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/__pycache__/decode_asn1.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/bindings/__pycache__/__init__.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/bindings/__pycache__/__init__.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/bindings/__pycache__/__init__.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/bindings/__pycache__/__init__.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/bindings/openssl/__pycache__/__init__.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/bindings/openssl/__pycache__/__init__.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/bindings/openssl/__pycache__/__init__.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/bindings/openssl/__pycache__/__init__.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/bindings/openssl/__pycache__/_conditional.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/bindings/openssl/__pycache__/_conditional.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/bindings/openssl/__pycache__/_conditional.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/bindings/openssl/__pycache__/_conditional.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/bindings/openssl/__pycache__/binding.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/bindings/openssl/__pycache__/binding.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/__pycache__/__init__.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/__pycache__/__init__.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/__pycache__/__init__.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/__pycache__/__init__.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/__pycache__/_asymmetric.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/__pycache__/_asymmetric.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/__pycache__/_cipheralgorithm.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/__pycache__/_cipheralgorithm.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/__pycache__/_serialization.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/__pycache__/_serialization.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/__pycache__/_serialization.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/__pycache__/_serialization.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/__pycache__/cmac.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/__pycache__/cmac.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/__pycache__/cmac.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/__pycache__/cmac.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/__pycache__/constant_time.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/__pycache__/constant_time.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/__pycache__/constant_time.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/__pycache__/constant_time.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/__pycache__/hashes.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/__pycache__/hashes.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/__pycache__/hmac.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/__pycache__/hmac.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/__pycache__/hmac.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/__pycache__/hmac.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/__pycache__/keywrap.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/__pycache__/keywrap.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/__pycache__/padding.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/__pycache__/padding.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/__pycache__/poly1305.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/__pycache__/poly1305.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/__pycache__/poly1305.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/__pycache__/poly1305.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/__init__.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/__init__.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/__init__.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/__init__.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/dh.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/dh.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/dsa.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/dsa.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/ec.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/ec.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/ed25519.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/ed25519.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/ed448.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/ed448.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/types.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/types.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/types.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/types.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/utils.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/utils.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/utils.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/utils.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/x25519.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/x25519.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/x448.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/x448.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__/__init__.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__/__init__.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__/__init__.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__/__init__.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__/aead.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__/aead.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__/aead.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__/aead.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__/algorithms.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__/algorithms.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__/algorithms.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__/algorithms.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__/modes.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__/modes.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/__init__.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/__init__.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/concatkdf.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/concatkdf.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/concatkdf.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/concatkdf.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/hkdf.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/hkdf.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/hkdf.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/hkdf.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/kbkdf.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/kbkdf.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/pbkdf2.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/pbkdf2.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/pbkdf2.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/pbkdf2.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/scrypt.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/scrypt.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/scrypt.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/scrypt.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/x963kdf.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/x963kdf.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/x963kdf.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/x963kdf.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/__init__.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/__init__.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/__init__.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/__init__.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/base.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/base.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/base.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/base.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/pkcs12.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/pkcs12.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/pkcs12.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/pkcs12.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/pkcs7.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/pkcs7.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/pkcs7.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/pkcs7.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/twofactor/__pycache__/__init__.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/twofactor/__pycache__/__init__.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/twofactor/__pycache__/__init__.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/twofactor/__pycache__/__init__.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/twofactor/__pycache__/hotp.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/twofactor/__pycache__/hotp.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/twofactor/__pycache__/hotp.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/twofactor/__pycache__/hotp.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/twofactor/__pycache__/totp.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/twofactor/__pycache__/totp.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/hazmat/primitives/twofactor/__pycache__/totp.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/hazmat/primitives/twofactor/__pycache__/totp.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/x509/__pycache__/__init__.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/x509/__pycache__/__init__.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/x509/__pycache__/__init__.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/x509/__pycache__/__init__.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/x509/__pycache__/base.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/x509/__pycache__/base.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/x509/__pycache__/certificate_transparency.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/x509/__pycache__/certificate_transparency.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/x509/__pycache__/extensions.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/x509/__pycache__/extensions.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/x509/__pycache__/general_name.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/x509/__pycache__/general_name.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/x509/__pycache__/ocsp.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/x509/__pycache__/ocsp.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/x509/__pycache__/oid.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/x509/__pycache__/oid.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/x509/__pycache__/oid.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/x509/__pycache__/oid.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/cryptography/x509/__pycache__/verification.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/cryptography/x509/__pycache__/verification.cpython-312.pyc' './usr/lib/python3/site-packages/cryptography/x509/__pycache__/verification.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/cryptography/x509/__pycache__/verification.cpython-312.opt-1.pyc' Processing files: python3-module-cryptography-42.0.5-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.leyQlt find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.SFpSW5 find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) py3prov: detected potential module:cryptography py3prov: detected potential module:cryptography py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/__init__.py: "cryptography.__about__" lines:[7] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/exceptions.py: "cryptography.hazmat.bindings._rust" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/exceptions.py: "cryptography.hazmat.bindings._rust" lines:[[12]]: Ignore for REQ:slight py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/fernet.py: skipping "time" lines:[10] py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/fernet.py: "cryptography" lines:[13] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/fernet.py: "cryptography.exceptions" lines:[14] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/fernet.py: "cryptography.hazmat.primitives" lines:[15] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/fernet.py: "cryptography.hazmat.primitives.ciphers" lines:[16] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/fernet.py: "cryptography.hazmat.primitives.hmac" lines:[17] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/_oid.py: "cryptography.hazmat.bindings._rust" lines:[7] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/_oid.py: "cryptography.hazmat.primitives" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/__init__.py: "cryptography.hazmat.backends.openssl.backend" lines:[[11]]: Ignore for REQ:slight py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/__init__.py: "cryptography.hazmat.backends.openssl.backend" lines:[7] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/aead.py: "cryptography.exceptions" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/aead.py: "cryptography.hazmat.backends.openssl.backend" lines:[[12]]: Ignore for REQ:slight py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/aead.py: "cryptography.hazmat.primitives.ciphers.aead" lines:[[13], [58], [175], [223]]: Ignore for REQ:slight py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/backend.py: skipping "itertools" lines:[9] py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/backend.py: "cryptography" lines:[12] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/backend.py: "cryptography.exceptions" lines:[13] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/backend.py: "cryptography.hazmat.backends.openssl" lines:[14] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/backend.py: "cryptography.hazmat.backends.openssl.ciphers" lines:[15] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/backend.py: "cryptography.hazmat.bindings._rust" lines:[16] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/backend.py: "cryptography.hazmat.bindings.openssl" lines:[17] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/backend.py: "cryptography.hazmat.primitives" lines:[18] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/backend.py: "cryptography.hazmat.primitives._asymmetric" lines:[19] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/backend.py: "cryptography.hazmat.primitives.asymmetric" lines:[20, 21] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/backend.py: "cryptography.hazmat.primitives.asymmetric.padding" lines:[22] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/backend.py: "cryptography.hazmat.primitives.asymmetric.types" lines:[28] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/backend.py: "cryptography.hazmat.primitives.ciphers" lines:[31] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/backend.py: "cryptography.hazmat.primitives.ciphers.algorithms" lines:[34] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/backend.py: "cryptography.hazmat.primitives.ciphers.modes" lines:[48] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/backend.py: "cryptography.hazmat.primitives.serialization.pkcs12" lines:[59] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/ciphers.py: "cryptography.exceptions" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/ciphers.py: "cryptography.hazmat.primitives" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/ciphers.py: "cryptography.hazmat.primitives.ciphers" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/ciphers.py: "cryptography.hazmat.backends.openssl.backend" lines:[[14]]: Ignore for REQ:slight py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/backends/openssl/decode_asn1.py: "cryptography" lines:[7] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/bindings/openssl/binding.py: skipping "sys" lines:[8] py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/bindings/openssl/binding.py: "cryptography" lines:[14] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/bindings/openssl/binding.py: "cryptography.exceptions" lines:[15] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/bindings/openssl/binding.py: "cryptography.hazmat.bindings._rust" lines:[16] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/bindings/openssl/binding.py: "cryptography.hazmat.bindings.openssl._conditional" lines:[17] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/_serialization.py: "cryptography" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/_serialization.py: "cryptography.hazmat.primitives.hashes" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/dh.py: "cryptography.hazmat.bindings._rust" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/dh.py: "cryptography.hazmat.primitives" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/dsa.py: "cryptography.hazmat.bindings._rust" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/dsa.py: "cryptography.hazmat.primitives" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/dsa.py: "cryptography.hazmat.primitives.asymmetric" lines:[12] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ec.py: "cryptography" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ec.py: "cryptography.hazmat._oid" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ec.py: "cryptography.hazmat.bindings._rust" lines:[12] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ec.py: "cryptography.hazmat.primitives" lines:[13] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ec.py: "cryptography.hazmat.primitives.asymmetric" lines:[14] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ed25519.py: "cryptography.exceptions" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ed25519.py: "cryptography.hazmat.bindings._rust" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ed25519.py: "cryptography.hazmat.primitives" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ed25519.py: "cryptography.hazmat.backends.openssl.backend" lines:[[[17]], [[63], [75]]]: Ignore for REQ:slight py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ed448.py: "cryptography.exceptions" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ed448.py: "cryptography.hazmat.bindings._rust" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ed448.py: "cryptography.hazmat.primitives" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ed448.py: "cryptography.hazmat.backends.openssl.backend" lines:[[[17]], [[64], [76]]]: Ignore for REQ:slight py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py: "cryptography.hazmat.primitives" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py: "cryptography.hazmat.primitives._asymmetric" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py: "cryptography.hazmat.primitives.asymmetric" lines:[13] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/rsa.py: "cryptography.hazmat.bindings._rust" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/rsa.py: "cryptography.hazmat.primitives" lines:[12] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/rsa.py: "cryptography.hazmat.primitives._asymmetric" lines:[13] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/rsa.py: "cryptography.hazmat.primitives.asymmetric" lines:[14] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/types.py: "cryptography" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/types.py: "cryptography.hazmat.primitives.asymmetric" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/utils.py: "cryptography.hazmat.bindings._rust" lines:[7] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/utils.py: "cryptography.hazmat.primitives" lines:[8] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/x25519.py: "cryptography.exceptions" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/x25519.py: "cryptography.hazmat.bindings._rust" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/x25519.py: "cryptography.hazmat.primitives" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/x25519.py: "cryptography.hazmat.backends.openssl.backend" lines:[[[17]], [[57], [68]]]: Ignore for REQ:slight py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/x448.py: "cryptography.exceptions" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/x448.py: "cryptography.hazmat.bindings._rust" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/x448.py: "cryptography.hazmat.primitives" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/asymmetric/x448.py: "cryptography.hazmat.backends.openssl.backend" lines:[[[17]], [[58], [70]]]: Ignore for REQ:slight py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/__init__.py: "cryptography.hazmat.primitives._cipheralgorithm" lines:[7] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/__init__.py: "cryptography.hazmat.primitives.ciphers.base" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/aead.py: "cryptography" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/aead.py: "cryptography.hazmat.backends.openssl" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/aead.py: "cryptography.hazmat.backends.openssl.backend" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/aead.py: "cryptography.hazmat.bindings._rust" lines:[12] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/algorithms.py: "cryptography" lines:[7] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/algorithms.py: "cryptography.hazmat.primitives.ciphers" lines:[8] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/base.py: "cryptography.exceptions" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/base.py: "cryptography.hazmat.primitives._cipheralgorithm" lines:[15] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/base.py: "cryptography.hazmat.primitives.ciphers" lines:[16] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/base.py: "cryptography.hazmat.backends.openssl.ciphers" lines:[[19]]: Ignore for REQ:slight py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/base.py: "cryptography.hazmat.backends.openssl.backend" lines:[[[115], [135]]]: Ignore for REQ:slight py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/modes.py: "cryptography" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/modes.py: "cryptography.exceptions" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/modes.py: "cryptography.hazmat.primitives._cipheralgorithm" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/ciphers/modes.py: "cryptography.hazmat.primitives.ciphers" lines:[15] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/cmac.py: "cryptography.hazmat.bindings._rust" lines:[7] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/hashes.py: "cryptography.hazmat.bindings._rust" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/hmac.py: "cryptography.hazmat.bindings._rust" lines:[7] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/hmac.py: "cryptography.hazmat.primitives" lines:[8] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/concatkdf.py: "cryptography" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/concatkdf.py: "cryptography.exceptions" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/concatkdf.py: "cryptography.hazmat.primitives" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/concatkdf.py: "cryptography.hazmat.primitives.kdf" lines:[12] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/hkdf.py: "cryptography" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/hkdf.py: "cryptography.exceptions" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/hkdf.py: "cryptography.hazmat.primitives" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/hkdf.py: "cryptography.hazmat.primitives.kdf" lines:[12] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py: "cryptography" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py: "cryptography.exceptions" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py: "cryptography.hazmat.primitives" lines:[16] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py: "cryptography.hazmat.primitives.kdf" lines:[23] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py: "cryptography.hazmat.backends.openssl.backend" lines:[[[199]], [[285]]]: Ignore for REQ:slight py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/pbkdf2.py: "cryptography" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/pbkdf2.py: "cryptography.exceptions" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/pbkdf2.py: "cryptography.hazmat.bindings._rust" lines:[16] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/pbkdf2.py: "cryptography.hazmat.primitives" lines:[17] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/pbkdf2.py: "cryptography.hazmat.primitives.kdf" lines:[18] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/pbkdf2.py: "cryptography.hazmat.backends.openssl.backend" lines:[[[30]]]: Ignore for REQ:slight py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/scrypt.py: skipping "sys" lines:[7] py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/scrypt.py: "cryptography" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/scrypt.py: "cryptography.exceptions" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/scrypt.py: "cryptography.hazmat.bindings._rust" lines:[16] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/scrypt.py: "cryptography.hazmat.primitives" lines:[17] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/scrypt.py: "cryptography.hazmat.primitives.kdf" lines:[18] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/scrypt.py: "cryptography.hazmat.backends.openssl.backend" lines:[[[35]]]: Ignore for REQ:slight py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/x963kdf.py: "cryptography" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/x963kdf.py: "cryptography.exceptions" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/x963kdf.py: "cryptography.hazmat.primitives" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/kdf/x963kdf.py: "cryptography.hazmat.primitives.kdf" lines:[12] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/keywrap.py: "cryptography.hazmat.primitives.ciphers" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/keywrap.py: "cryptography.hazmat.primitives.ciphers.algorithms" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/keywrap.py: "cryptography.hazmat.primitives.ciphers.modes" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/keywrap.py: "cryptography.hazmat.primitives.constant_time" lines:[12] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/padding.py: "cryptography" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/padding.py: "cryptography.exceptions" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/padding.py: "cryptography.hazmat.bindings._rust" lines:[12] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/poly1305.py: "cryptography.hazmat.bindings._rust" lines:[7] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/__init__.py: "cryptography.hazmat.primitives._serialization" lines:[7] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/__init__.py: "cryptography.hazmat.primitives.serialization.base" lines:[17] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/__init__.py: "cryptography.hazmat.primitives.serialization.ssh" lines:[25] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/base.py: "cryptography.hazmat.bindings._rust" lines:[5] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/pkcs12.py: "cryptography" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/pkcs12.py: "cryptography.hazmat.primitives" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/pkcs12.py: "cryptography.hazmat.primitives._serialization" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/pkcs12.py: "cryptography.hazmat.primitives.asymmetric" lines:[12] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/pkcs12.py: "cryptography.hazmat.primitives.asymmetric.types" lines:[19] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/pkcs12.py: "cryptography.hazmat.backends.openssl.backend" lines:[[155], [165], [225]]: Ignore for REQ:slight py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/pkcs7.py: "cryptography" lines:[14] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/pkcs7.py: "cryptography.hazmat.bindings._rust" lines:[15] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/pkcs7.py: "cryptography.hazmat.primitives" lines:[16] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/pkcs7.py: "cryptography.hazmat.primitives.asymmetric" lines:[17] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/pkcs7.py: "cryptography.utils" lines:[18] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/ssh.py: "cryptography" lines:[16] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/ssh.py: "cryptography.exceptions" lines:[17] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/ssh.py: "cryptography.hazmat.primitives" lines:[18] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/ssh.py: "cryptography.hazmat.primitives.asymmetric" lines:[19, 26] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/ssh.py: "cryptography.hazmat.primitives.ciphers" lines:[27] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/ssh.py: "cryptography.hazmat.primitives.serialization" lines:[33] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/serialization/ssh.py: "bcrypt" lines:[[43]]: Ignore for REQ:slight py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/twofactor/hotp.py: "cryptography.hazmat.primitives" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/twofactor/hotp.py: "cryptography.hazmat.primitives.hashes" lines:[12] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/twofactor/hotp.py: "cryptography.hazmat.primitives.twofactor" lines:[13] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/twofactor/totp.py: "cryptography.hazmat.primitives" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/twofactor/totp.py: "cryptography.hazmat.primitives.twofactor" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/hazmat/primitives/twofactor/totp.py: "cryptography.hazmat.primitives.twofactor.hotp" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/utils.py: skipping "sys" lines:[8] py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/utils.py: "cryptography.hazmat.bindings._rust" lines:[[49]]: Ignore for REQ:slight py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/__init__.py: "cryptography.x509" lines:[7] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/__init__.py: "cryptography.x509.base" lines:[8] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/__init__.py: "cryptography.x509.extensions" lines:[31] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/__init__.py: "cryptography.x509.general_name" lines:[76] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/__init__.py: "cryptography.x509.name" lines:[87] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/__init__.py: "cryptography.x509.oid" lines:[92] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/base.py: "cryptography" lines:[13] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/base.py: "cryptography.hazmat.bindings._rust" lines:[14] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/base.py: "cryptography.hazmat.primitives" lines:[15] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/base.py: "cryptography.hazmat.primitives.asymmetric" lines:[16] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/base.py: "cryptography.hazmat.primitives.asymmetric.types" lines:[26] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/base.py: "cryptography.x509.extensions" lines:[31] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/base.py: "cryptography.x509.name" lines:[37] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/base.py: "cryptography.x509.oid" lines:[38] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/certificate_transparency.py: "cryptography" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/certificate_transparency.py: "cryptography.hazmat.bindings._rust" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/certificate_transparency.py: "cryptography.hazmat.primitives.hashes" lines:[12] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/extensions.py: "cryptography" lines:[13] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/extensions.py: "cryptography.hazmat.bindings._rust" lines:[14, 15] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/extensions.py: "cryptography.hazmat.primitives" lines:[16] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/extensions.py: "cryptography.hazmat.primitives.asymmetric.ec" lines:[17] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/extensions.py: "cryptography.hazmat.primitives.asymmetric.rsa" lines:[18] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/extensions.py: "cryptography.hazmat.primitives.asymmetric.types" lines:[19] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/extensions.py: "cryptography.x509.certificate_transparency" lines:[23] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/extensions.py: "cryptography.x509.general_name" lines:[26] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/extensions.py: "cryptography.x509.name" lines:[37] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/extensions.py: "cryptography.x509.oid" lines:[38] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/general_name.py: "cryptography.x509.name" lines:[12] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/general_name.py: "cryptography.x509.oid" lines:[13] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/name.py: skipping "sys" lines:[9] py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/name.py: "cryptography" lines:[13] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/name.py: "cryptography.hazmat.bindings._rust" lines:[14] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/name.py: "cryptography.x509.oid" lines:[15] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/ocsp.py: "cryptography" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/ocsp.py: "cryptography.hazmat.bindings._rust" lines:[12] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/ocsp.py: "cryptography.hazmat.primitives" lines:[13] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/ocsp.py: "cryptography.hazmat.primitives.asymmetric.types" lines:[14] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/ocsp.py: "cryptography.x509.base" lines:[17] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/oid.py: "cryptography.hazmat._oid" lines:[7] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/verification.py: "cryptography.hazmat.bindings._rust" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages/cryptography/x509/verification.py: "cryptography.x509.general_name" lines:[10] is possibly a self-providing dependency, skip it ++ /bin/sed -e '/python3[(]cryptography.hazmat.bindings._commoncrypto[)]/d' -e '/python3[(]cryptography.hazmat.bindings._constant_time[)]/d' -e '/python3[(]cryptography.hazmat.bindings._openssl[)]/d' -e '/python3[(]cryptography.hazmat.bindings._padding[)]/d' -e '/python3[(]cryptography.hazmat.bindings._rust[)]/d' Provides: python3(cryptography), python3(cryptography.__about__), python3(cryptography.exceptions), python3(cryptography.fernet), python3(cryptography.hazmat), python3(cryptography.hazmat._oid), python3(cryptography.hazmat.backends), python3(cryptography.hazmat.backends.openssl), python3(cryptography.hazmat.backends.openssl.aead), python3(cryptography.hazmat.backends.openssl.backend), python3(cryptography.hazmat.backends.openssl.ciphers), python3(cryptography.hazmat.backends.openssl.decode_asn1), python3(cryptography.hazmat.bindings), python3(cryptography.hazmat.bindings._rust), python3(cryptography.hazmat.bindings.openssl), python3(cryptography.hazmat.bindings.openssl._conditional), python3(cryptography.hazmat.bindings.openssl.binding), python3(cryptography.hazmat.primitives), python3(cryptography.hazmat.primitives._asymmetric), python3(cryptography.hazmat.primitives._cipheralgorithm), python3(cryptography.hazmat.primitives._serialization), python3(cryptography.hazmat.primitives.asymmetric), python3(cryptography.hazmat.primitives.asymmetric.dh), python3(cryptography.hazmat.primitives.asymmetric.dsa), python3(cryptography.hazmat.primitives.asymmetric.ec), python3(cryptography.hazmat.primitives.asymmetric.ed25519), python3(cryptography.hazmat.primitives.asymmetric.ed448), python3(cryptography.hazmat.primitives.asymmetric.padding), python3(cryptography.hazmat.primitives.asymmetric.rsa), python3(cryptography.hazmat.primitives.asymmetric.types), python3(cryptography.hazmat.primitives.asymmetric.utils), python3(cryptography.hazmat.primitives.asymmetric.x25519), python3(cryptography.hazmat.primitives.asymmetric.x448), python3(cryptography.hazmat.primitives.ciphers), python3(cryptography.hazmat.primitives.ciphers.aead), python3(cryptography.hazmat.primitives.ciphers.algorithms), python3(cryptography.hazmat.primitives.ciphers.base), python3(cryptography.hazmat.primitives.ciphers.modes), python3(cryptography.hazmat.primitives.cmac), python3(cryptography.hazmat.primitives.constant_time), python3(cryptography.hazmat.primitives.hashes), python3(cryptography.hazmat.primitives.hmac), python3(cryptography.hazmat.primitives.kdf), python3(cryptography.hazmat.primitives.kdf.concatkdf), python3(cryptography.hazmat.primitives.kdf.hkdf), python3(cryptography.hazmat.primitives.kdf.kbkdf), python3(cryptography.hazmat.primitives.kdf.pbkdf2), python3(cryptography.hazmat.primitives.kdf.scrypt), python3(cryptography.hazmat.primitives.kdf.x963kdf), python3(cryptography.hazmat.primitives.keywrap), python3(cryptography.hazmat.primitives.padding), python3(cryptography.hazmat.primitives.poly1305), python3(cryptography.hazmat.primitives.serialization), python3(cryptography.hazmat.primitives.serialization.base), python3(cryptography.hazmat.primitives.serialization.pkcs12), python3(cryptography.hazmat.primitives.serialization.pkcs7), python3(cryptography.hazmat.primitives.serialization.ssh), python3(cryptography.hazmat.primitives.twofactor), python3(cryptography.hazmat.primitives.twofactor.hotp), python3(cryptography.hazmat.primitives.twofactor.totp), python3(cryptography.utils), python3(cryptography.x509), python3(cryptography.x509.base), python3(cryptography.x509.certificate_transparency), python3(cryptography.x509.extensions), python3(cryptography.x509.general_name), python3(cryptography.x509.name), python3(cryptography.x509.ocsp), python3(cryptography.x509.oid), python3(cryptography.x509.verification) Requires: python3(cffi) < 0, /usr/lib/python3/site-packages, ld-linux.so.2 >= set:jiL26, ld-linux.so.2(GLIBC_2.3), libc.so.6(GLIBC_2.0), libc.so.6(GLIBC_2.1), libc.so.6(GLIBC_2.1.3), libc.so.6(GLIBC_2.17), libc.so.6(GLIBC_2.18), libc.so.6(GLIBC_2.2), libc.so.6(GLIBC_2.2.4), libc.so.6(GLIBC_2.25), libc.so.6(GLIBC_2.28), libc.so.6(GLIBC_2.3), libc.so.6(GLIBC_2.3.4), libc.so.6(GLIBC_2.33), libc.so.6(GLIBC_2.34), libc.so.6(GLIBC_2.4), libcrypto.so.3 >= set: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, libcrypto.so.3(OPENSSL_3.0.0), libgcc_s.so.1(GCC_3.0), libgcc_s.so.1(GCC_3.3), libgcc_s.so.1(GCC_4.2.0), libssl.so.3 >= set:nfnJYkoZyk152Z7NkZhioDb187GAjgxysVERICJN2BZASohdKV3bUVnWAZ0f6wDE5x2SO0l5UjGl8Am3F68RaQWQ9c9gNR24F3AOaBU2iVphMMZk2v04sF3Cg5CA72cD8mc3uhSs0xqsqVqcEbGi5LeFilFaYD8S3AY703sNt1WTMS5MLRpJGtejyHw7Z4znEmK2mDELZ3jxZESKMUYRUBP72bcOulGfoZ70wNtjRwsiq06rao1oxNy8KvRubff4s10bBUSbWqZ0wW9UUyfXhlOiivZLecJT5C98ayh2BZHZ40gkgx00zej3CJMTita0, libssl.so.3(OPENSSL_3.0.0), python3(__future__) < 0, python3(abc) < 0, python3(base64) < 0, python3(binascii) < 0, python3(collections) < 0, python3(contextlib) < 0, python3(dataclasses) < 0, python3(datetime) < 0, python3(email.base64mime) < 0, python3(email.generator) < 0, python3(email.message) < 0, python3(email.policy) < 0, python3(email.utils) < 0, python3(enum) < 0, python3(hashlib) < 0, python3(hmac) < 0, python3(io) < 0, python3(ipaddress) < 0, python3(math) < 0, python3(os) < 0, python3(re) < 0, python3(threading) < 0, python3(types) < 0, python3(typing) < 0, python3(urllib.parse) < 0, python3(warnings) < 0, python3.12-ABI, rtld(GNU_HASH) Requires(rpmlib): rpmlib(SetVersions) Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.5geWnM Creating python3-module-cryptography-debuginfo package Processing files: python3-module-cryptography-debuginfo-42.0.5-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.IciPHX find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.6oUNr7 find-requires: running scripts (debuginfo) ++ /bin/sed -e '/python3[(]cryptography.hazmat.bindings._commoncrypto[)]/d' -e '/python3[(]cryptography.hazmat.bindings._constant_time[)]/d' -e '/python3[(]cryptography.hazmat.bindings._openssl[)]/d' -e '/python3[(]cryptography.hazmat.bindings._padding[)]/d' -e '/python3[(]cryptography.hazmat.bindings._rust[)]/d' Requires: python3-module-cryptography = 42.0.5-alt1, debug(ld-linux.so.2), debug(libc.so.6), debug(libcrypto.so.3), debug(libgcc_s.so.1), debug(libssl.so.3) Adding to python3-module-cryptography-debuginfo a strict dependency on python3-module-cryptography Wrote: /usr/src/RPM/RPMS/i586/python3-module-cryptography-42.0.5-alt1.i586.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/i586/python3-module-cryptography-debuginfo-42.0.5-alt1.i586.rpm (w2.lzdio) 220.17user 14.41system 0:59.10elapsed 396%CPU (0avgtext+0avgdata 429244maxresident)k 0inputs+0outputs (0major+1841670minor)pagefaults 0swaps 5.15user 3.39system 1:21.31elapsed 10%CPU (0avgtext+0avgdata 127168maxresident)k 104024inputs+0outputs (0major+334948minor)pagefaults 0swaps --- python3-module-cryptography-42.0.5-alt1.i586.rpm.repo 2024-02-27 09:57:37.000000000 +0000 +++ python3-module-cryptography-42.0.5-alt1.i586.rpm.hasher 2024-04-27 11:04:22.750451800 +0000 @@ -525,3 +525,3 @@ File: /usr/lib/python3/site-packages/cryptography/hazmat/bindings/_rust 40755 root:root -File: /usr/lib/python3/site-packages/cryptography/hazmat/bindings/_rust.cpython-312.so 100644 root:root 84d856b5c20f9ff5e52ce84a2a23b4b5 +File: /usr/lib/python3/site-packages/cryptography/hazmat/bindings/_rust.cpython-312.so 100644 root:root 4d2ae6aada2b6bcbafed3a943f31415d File: /usr/lib/python3/site-packages/cryptography/hazmat/bindings/_rust/__init__.pyi 100644 root:root f741cecf1aba405d9b2499580d770dc7 @@ -788,2 +788,2 @@ File: /usr/lib/python3/site-packages/cryptography/x509/verification.py 100644 root:root db03619306626503a55d6f5370ae3167 -RPMIdentity: 02d649eedfaae8ddf403cb6b5d1863c9de0b6aa64aaeaee3643848b0ef5b23e083ab855ed3d424fb97bcd855d66390f88342b41f03953c9c9f517ec85e2a1f93 +RPMIdentity: f19ae04e891d02d454ed591f8ebec2612575404cd60f67aaab9db53eb9f6d3f1d6b012ec3bbf797163b3b1e59e4b2670776134e472f718832db5714fab754878 --- python3-module-cryptography-debuginfo-42.0.5-alt1.i586.rpm.repo 2024-02-27 09:57:37.000000000 +0000 +++ python3-module-cryptography-debuginfo-42.0.5-alt1.i586.rpm.hasher 2024-04-27 11:04:22.827452825 +0000 @@ -1,4 +1,4 @@ -/usr/lib/debug/.build-id/dd 40755 root:root -/usr/lib/debug/.build-id/dd/e18b4767915d47077daf6e9a9553fed5e33629 120777 root:root ../../../python3/site-packages/cryptography/hazmat/bindings/_rust.cpython-312.so -/usr/lib/debug/.build-id/dd/e18b4767915d47077daf6e9a9553fed5e33629.debug 120777 root:root ../../usr/lib/python3/site-packages/cryptography/hazmat/bindings/_rust.cpython-312.so.debug +/usr/lib/debug/.build-id/fc 40755 root:root +/usr/lib/debug/.build-id/fc/2cdf1315ec3bb33c0bb1f6c52a45e6f15bb554 120777 root:root ../../../python3/site-packages/cryptography/hazmat/bindings/_rust.cpython-312.so +/usr/lib/debug/.build-id/fc/2cdf1315ec3bb33c0bb1f6c52a45e6f15bb554.debug 120777 root:root ../../usr/lib/python3/site-packages/cryptography/hazmat/bindings/_rust.cpython-312.so.debug /usr/lib/debug/usr/lib/python3 40755 root:root @@ -9,12 +9,2 @@ /usr/lib/debug/usr/lib/python3/site-packages/cryptography/hazmat/bindings/_rust.cpython-312.so.debug 100644 root:root -/usr/src/debug/python3-module-cryptography-42.0.5 40755 root:root -/usr/src/debug/python3-module-cryptography-42.0.5/src 40755 root:root -/usr/src/debug/python3-module-cryptography-42.0.5/src/rust 40755 root:root -/usr/src/debug/python3-module-cryptography-42.0.5/src/rust/cryptography-cffi 40755 root:root -/usr/src/debug/python3-module-cryptography-42.0.5/src/rust/target 40755 root:root -/usr/src/debug/python3-module-cryptography-42.0.5/src/rust/target/release 40755 root:root -/usr/src/debug/python3-module-cryptography-42.0.5/src/rust/target/release/build 40755 root:root -/usr/src/debug/python3-module-cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-85d2656f88480a1a 40755 root:root -/usr/src/debug/python3-module-cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-85d2656f88480a1a/out 40755 root:root -/usr/src/debug/python3-module-cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-85d2656f88480a1a/out/_openssl.c 100644 root:root Requires: debug(ld-linux.so.2) @@ -27,5 +17,5 @@ Provides: python3-module-cryptography-debuginfo = 42.0.5-alt1:sisyphus+341498.100.1.1 -File: /usr/lib/debug/.build-id/dd 40755 root:root -File: /usr/lib/debug/.build-id/dd/e18b4767915d47077daf6e9a9553fed5e33629 120777 root:root ../../../python3/site-packages/cryptography/hazmat/bindings/_rust.cpython-312.so -File: /usr/lib/debug/.build-id/dd/e18b4767915d47077daf6e9a9553fed5e33629.debug 120777 root:root ../../usr/lib/python3/site-packages/cryptography/hazmat/bindings/_rust.cpython-312.so.debug +File: /usr/lib/debug/.build-id/fc 40755 root:root +File: /usr/lib/debug/.build-id/fc/2cdf1315ec3bb33c0bb1f6c52a45e6f15bb554 120777 root:root ../../../python3/site-packages/cryptography/hazmat/bindings/_rust.cpython-312.so +File: /usr/lib/debug/.build-id/fc/2cdf1315ec3bb33c0bb1f6c52a45e6f15bb554.debug 120777 root:root ../../usr/lib/python3/site-packages/cryptography/hazmat/bindings/_rust.cpython-312.so.debug File: /usr/lib/debug/usr/lib/python3 40755 root:root @@ -35,13 +25,3 @@ File: /usr/lib/debug/usr/lib/python3/site-packages/cryptography/hazmat/bindings 40755 root:root -File: /usr/lib/debug/usr/lib/python3/site-packages/cryptography/hazmat/bindings/_rust.cpython-312.so.debug 100644 root:root ce46bd62a319b1a28b1d03723869b749 -File: /usr/src/debug/python3-module-cryptography-42.0.5 40755 root:root -File: /usr/src/debug/python3-module-cryptography-42.0.5/src 40755 root:root -File: /usr/src/debug/python3-module-cryptography-42.0.5/src/rust 40755 root:root -File: /usr/src/debug/python3-module-cryptography-42.0.5/src/rust/cryptography-cffi 40755 root:root -File: /usr/src/debug/python3-module-cryptography-42.0.5/src/rust/target 40755 root:root -File: /usr/src/debug/python3-module-cryptography-42.0.5/src/rust/target/release 40755 root:root -File: /usr/src/debug/python3-module-cryptography-42.0.5/src/rust/target/release/build 40755 root:root -File: /usr/src/debug/python3-module-cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-85d2656f88480a1a 40755 root:root -File: /usr/src/debug/python3-module-cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-85d2656f88480a1a/out 40755 root:root -File: /usr/src/debug/python3-module-cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-85d2656f88480a1a/out/_openssl.c 100644 root:root a3da4f5d98646b3de07c7252b246c98b -RPMIdentity: 1f69f90e571778dbfd4cdf1731620d4a5192cfe1a2eed233e472a7fae87c4a35bb131d2ca51c91a2e2cd498a367e8c3746d19315facef3b7d978888c49dc9135 +File: /usr/lib/debug/usr/lib/python3/site-packages/cryptography/hazmat/bindings/_rust.cpython-312.so.debug 100644 root:root ac216d5e2250afe38adf9c7edc7b76da +RPMIdentity: f1cba785b788bfa805e94b91970f785a5248423c70d3256f20b8227bcf2403ea10b67dfa0e7895ac3c582df573cdf6aebabff8e9791995b0678a05b9f9523665