<86>May 4 03:35:56 userdel[1624962]: delete user 'rooter' <86>May 4 03:35:56 userdel[1624962]: removed group 'rooter' owned by 'rooter' <86>May 4 03:35:56 userdel[1624962]: removed shadow group 'rooter' owned by 'rooter' <86>May 4 03:35:56 groupadd[1624971]: group added to /etc/group: name=rooter, GID=1799 <86>May 4 03:35:56 groupadd[1624971]: group added to /etc/gshadow: name=rooter <86>May 4 03:35:56 groupadd[1624971]: new group: name=rooter, GID=1799 <86>May 4 03:35:56 useradd[1624977]: new user: name=rooter, UID=1799, GID=1799, home=/root, shell=/bin/bash, from=none <86>May 4 03:35:56 userdel[1624990]: delete user 'builder' <86>May 4 03:35:56 userdel[1624990]: removed group 'builder' owned by 'builder' <86>May 4 03:35:56 userdel[1624990]: removed shadow group 'builder' owned by 'builder' <86>May 4 03:35:56 groupadd[1625001]: group added to /etc/group: name=builder, GID=1800 <86>May 4 03:35:56 groupadd[1625001]: group added to /etc/gshadow: name=builder <86>May 4 03:35:56 groupadd[1625001]: new group: name=builder, GID=1800 <86>May 4 03:35:56 useradd[1625011]: new user: name=builder, UID=1800, GID=1800, home=/usr/src, shell=/bin/bash, from=none <13>May 4 03:36:00 rpmi: rpm-build-compat-2.2.12-alt1 sisyphus+296907.100.1.1 1647731749 installed <13>May 4 03:36:00 rpmi: libmpdec3-2.5.1-alt3 sisyphus+314490.500.5.1 1675432004 installed <13>May 4 03:36:00 rpmi: libgdbm-1.8.3-alt10 sisyphus+278100.1600.1.1 1626058413 installed <13>May 4 03:36:00 rpmi: libexpat-2.5.0-alt1 sisyphus+309227.100.1.1 1667075764 installed <13>May 4 03:36:00 rpmi: libb2-0.98.1-alt1_1 sisyphus+291614.100.1.1 1638962877 installed <13>May 4 03:36:00 rpmi: libp11-kit-1:0.25.3-alt2 sisyphus+336533.100.1.1 1702645560 installed <13>May 4 03:36:00 rpmi: libtasn1-4.19.0-alt3 sisyphus+327816.100.1.1 1692802615 installed <13>May 4 03:36:00 rpmi: rpm-macros-alternatives-0.5.2-alt2 sisyphus+315270.200.2.1 1676457367 installed <13>May 4 03:36:00 rpmi: alternatives-0.5.2-alt2 sisyphus+315270.200.2.1 1676457367 installed <13>May 4 03:36:00 rpmi: ca-certificates-2024.02.24-alt1 sisyphus+341362.100.1.1 1708791001 installed <13>May 4 03:36:00 rpmi: ca-trust-0.2.0-alt1 sisyphus+344843.100.1.1 1712743326 installed <13>May 4 03:36:00 rpmi: p11-kit-trust-1:0.25.3-alt2 sisyphus+336533.100.1.1 1702645560 installed <13>May 4 03:36:00 rpmi: libcrypto3-3.1.5-alt2 sisyphus+343320.140.3.1 1711982212 installed <13>May 4 03:36:00 rpmi: libssl3-3.1.5-alt2 sisyphus+343320.140.3.1 1711982212 installed <13>May 4 03:36:00 rpmi: python3-3.12.2-alt1 sisyphus+341702.200.1.1 1709232871 installed <13>May 4 03:36:01 rpmi: python3-base-3.12.2-alt1 sisyphus+341702.200.1.1 1709232871 installed <13>May 4 03:36:01 rpmi: python3-module-py3dephell-0.1.0-alt2 sisyphus+328191.600.5.1 1693609196 installed <13>May 4 03:36:01 rpmi: tests-for-installed-python3-pkgs-0.1.25-alt1 sisyphus+344685.100.1.1 1712595070 installed <13>May 4 03:36:01 rpmi: rpm-build-python3-0.1.25-alt1 sisyphus+344685.100.1.1 1712595070 installed <13>May 4 03:36:01 rpmi: rpm-build-intro-2.2.12-alt1 sisyphus+296907.100.1.1 1647731749 installed <13>May 4 03:36:03 rpmi: libidn2-2.3.7-alt1 sisyphus+339505.100.1.2 1706718968 installed <13>May 4 03:36:03 rpmi: libnettle8-3.9.1-alt1 sisyphus+322548.100.1.2 1686176879 installed <13>May 4 03:36:03 rpmi: libssh2-1.11.0-alt2 sisyphus+339356.100.1.1 1706593137 installed <13>May 4 03:36:03 rpmi: libhogweed6-3.9.1-alt1 sisyphus+322548.100.1.2 1686176879 installed <13>May 4 03:36:03 rpmi: libgnutls30-3.8.4-alt1 sisyphus+343729.100.2.1 1711571288 installed <13>May 4 03:36:03 rpmi: libngtcp2.16-1.4.0-alt1 sisyphus+343912.100.1.1 1711714683 installed <13>May 4 03:36:03 rpmi: libngtcp2_crypto_gnutls8-1.4.0-alt1 sisyphus+343912.100.1.1 1711714683 installed <13>May 4 03:36:03 rpmi: python3-module-semantic_version-2.10.0-alt3 sisyphus+311250.41540.176.1 1685741260 installed <13>May 4 03:36:03 rpmi: python3-module-pkg_resources-1:69.5.1-alt1 sisyphus+345209.100.2.1 1713349325 installed <13>May 4 03:36:03 rpmi: python3-module-pycparser-2.21-alt1.1 sisyphus+309935.7300.4.1 1668527005 installed <13>May 4 03:36:03 rpmi: llvm17.0-filesystem-17.0.6-alt4.2 sisyphus+345738.100.1.1 1713947766 installed <13>May 4 03:36:03 rpmi: llvm17.0-polly-17.0.6-alt4.2 sisyphus+345738.100.1.1 1713947766 installed <13>May 4 03:36:03 rpmi: libpython3-3.12.2-alt1 sisyphus+341702.200.1.1 1709232871 installed <13>May 4 03:36:03 rpmi: libncurses6-6.3.20220618-alt4 sisyphus+327286.4600.14.1 1711486705 installed <13>May 4 03:36:03 rpmi: libtinfo-devel-6.3.20220618-alt4 sisyphus+327286.4600.14.1 1711486705 installed <13>May 4 03:36:03 rpmi: libncurses-devel-6.3.20220618-alt4 sisyphus+327286.4600.14.1 1711486705 installed <13>May 4 03:36:04 rpmi: python3-dev-3.12.2-alt1 sisyphus+341702.200.1.1 1709232871 installed <13>May 4 03:36:04 rpmi: python3-module-setuptools-1:69.5.1-alt1 sisyphus+345209.100.2.1 1713349325 installed <13>May 4 03:36:04 rpmi: libedit3-3.1.20230828-alt1 sisyphus+330914.200.3.1 1696922743 installed <13>May 4 03:36:04 rpmi: llvm17.0-gold-17.0.6-alt4.2 sisyphus+345738.100.1.1 1713947766 installed <13>May 4 03:36:06 rpmi: llvm17.0-libs-17.0.6-alt4.2 sisyphus+345738.100.1.1 1713947766 installed <13>May 4 03:36:08 rpmi: rust-1:1.77.1-alt1 sisyphus+344230.100.10.1 1712502598 installed <13>May 4 03:36:08 rpmi: publicsuffix-list-dafsa-20240415-alt1 sisyphus+345249.100.1.1 1713270235 installed <13>May 4 03:36:08 rpmi: libpsl-0.21.5-alt1 sisyphus+338474.100.1.1 1705684769 installed <13>May 4 03:36:08 rpmi: libnghttp3.9-1.2.0-alt1 sisyphus+343912.200.1.1 1711714725 installed <13>May 4 03:36:08 rpmi: libnghttp2-1.61.0-alt1 sisyphus+344450.100.1.1 1712304117 installed <13>May 4 03:36:08 rpmi: openldap-common-2.6.7-alt1 sisyphus+343335.200.1.1 1711113916 installed <13>May 4 03:36:08 rpmi: libntlm-1.5-alt1 sisyphus+278100.3300.1.1 1626058899 installed <13>May 4 03:36:08 rpmi: libidn-1.37-alt2 sisyphus+300849.100.1.1 1653769687 installed <13>May 4 03:36:08 rpmi: libverto-0.3.2-alt1_1 sisyphus+321176.2200.10.2 1684803947 installed <13>May 4 03:36:08 rpmi: liblmdb-0.9.32-alt1 sisyphus+342426.100.1.1 1710124288 installed <13>May 4 03:36:08 rpmi: libkeyutils-1.6.3-alt1 sisyphus+266061.100.1.1 1612919566 installed <13>May 4 03:36:08 rpmi: libcom_err-1.46.4.0.5.4cda-alt1 sisyphus+283826.100.1.1 1629975345 installed <86>May 4 03:36:08 groupadd[1653852]: group added to /etc/group: name=_keytab, GID=999 <86>May 4 03:36:08 groupadd[1653852]: group added to /etc/gshadow: name=_keytab <86>May 4 03:36:08 groupadd[1653852]: new group: name=_keytab, GID=999 <13>May 4 03:36:08 rpmi: libkrb5-1.21.2-alt2 sisyphus+338902.100.2.1 1706700934 installed <13>May 4 03:36:08 rpmi: libgsasl-2.2.0-alt1 sisyphus+333173.100.1.1 1698696954 installed <86>May 4 03:36:08 groupadd[1654006]: group added to /etc/group: name=sasl, GID=998 <86>May 4 03:36:08 groupadd[1654006]: group added to /etc/gshadow: name=sasl <86>May 4 03:36:08 groupadd[1654006]: new group: name=sasl, GID=998 <13>May 4 03:36:08 rpmi: libsasl2-3-2.1.28-alt2 sisyphus+343335.100.1.1 1711112544 installed <13>May 4 03:36:08 rpmi: libldap2-2.6.7-alt1 sisyphus+343335.200.1.1 1711113916 installed <13>May 4 03:36:08 rpmi: libbrotlicommon-1.1.0-alt1 sisyphus+328501.100.1.1 1693598419 installed <13>May 4 03:36:08 rpmi: libbrotlidec-1.1.0-alt1 sisyphus+328501.100.1.1 1693598419 installed <13>May 4 03:36:09 rpmi: libcurl-8.7.1-alt2 sisyphus+345773.100.1.1 1713974723 installed <13>May 4 03:36:09 rpmi: rust-cargo-1:1.77.1-alt1 sisyphus+344230.100.10.1 1712502598 installed <13>May 4 03:36:09 rpmi: python3-module-setuptools_rust-1.9.0-alt1 sisyphus+341514.100.1.1 1709036307 installed <13>May 4 03:36:09 rpmi: python3-module-cffi-1.16.0-alt1 sisyphus+333513.10400.71.1 1704539931 installed <13>May 4 03:36:09 rpmi: python3-module-wheel-0.43.0-alt1 sisyphus+342546.200.3.1 1710867409 installed <13>May 4 03:36:09 rpmi: python3-module-toml-0.10.2-alt3 sisyphus+305000.3200.2.1 1660575655 installed <13>May 4 03:36:09 rpmi: python3-module-asn1crypto-1.5.1-alt1 sisyphus+297473.100.1.1 1648574689 installed <13>May 4 03:36:09 rpmi: libssl-devel-3.1.5-alt2 sisyphus+343320.140.3.1 1711982212 installed Building target platforms: x86_64 Building for target x86_64 Wrote: /usr/src/in/nosrpm/python3-module-cryptography-42.0.5-alt1.nosrc.rpm (w1.gzdio) <13>May 4 03:36:11 rpmi: python3-module-pyproject-installer-0.5.3-alt1 sisyphus+344989.100.3.1 1713974805 installed Installing python3-module-cryptography-42.0.5-alt1.src.rpm Building target platforms: x86_64 Building for target x86_64 Executing(%prep): /bin/sh -e /usr/src/tmp/rpm-tmp.60642 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + rm -rf python3-module-cryptography-42.0.5 + echo 'Source #0 (python3-module-cryptography-42.0.5.tar):' Source #0 (python3-module-cryptography-42.0.5.tar): + /bin/tar -xf /usr/src/RPM/SOURCES/python3-module-cryptography-42.0.5.tar + cd python3-module-cryptography-42.0.5 + echo 'Source #1 (python3-module-cryptography-development-42.0.5.tar):' Source #1 (python3-module-cryptography-development-42.0.5.tar): + /bin/tar -xf /usr/src/RPM/SOURCES/python3-module-cryptography-development-42.0.5.tar + /bin/chmod -c -Rf u+rwX,go-w . + mkdir -p .cargo + cat + exit 0 Executing(%build): /bin/sh -e /usr/src/tmp/rpm-tmp.60642 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd python3-module-cryptography-42.0.5 + export CARGO_NET_OFFLINE=true + CARGO_NET_OFFLINE=true + export OPENSSL_INCLUDE_DIR=/usr/include + OPENSSL_INCLUDE_DIR=/usr/include + export OPENSSL_LIB_DIR=/usr/lib64 + OPENSSL_LIB_DIR=/usr/lib64 + export OPENSSL_NO_VENDOR=1 + OPENSSL_NO_VENDOR=1 + export 'CFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 ' + CFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 ' + export 'CXXFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 ' + CXXFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 ' + export 'FFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 ' + FFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 ' + /usr/bin/python3 -m pyproject_installer -v build INFO : pyproject_installer.build_cmd._build : Building wheel INFO : pyproject_installer.build_cmd._build : Source tree: /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5 INFO : pyproject_installer.build_cmd._build : Output dir: /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/dist DEBUG : pyproject_installer.lib.build_backend : Validating source path DEBUG : pyproject_installer.lib.build_backend : Checking for PEP517 spec DEBUG : pyproject_installer.lib.build_backend : Parsing configuration file: /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/pyproject.toml INFO : backend_caller.py : Calling hook build_wheel in subprocess INFO : backend_caller.py : Build backend: setuptools.build_meta INFO : backend_caller.py : Hook args: ['/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/dist'] INFO : backend_caller.py : Hook kwargs: {'config_settings': None} INFO : root : running bdist_wheel INFO : root : running build INFO : root : running build_py INFO : root : creating build INFO : root : creating build/lib.linux-x86_64-cpython-312 INFO : root : creating build/lib.linux-x86_64-cpython-312/cryptography INFO : root : copying src/cryptography/utils.py -> build/lib.linux-x86_64-cpython-312/cryptography INFO : root : copying src/cryptography/fernet.py -> build/lib.linux-x86_64-cpython-312/cryptography INFO : root : copying src/cryptography/exceptions.py -> build/lib.linux-x86_64-cpython-312/cryptography INFO : root : copying src/cryptography/__init__.py -> build/lib.linux-x86_64-cpython-312/cryptography INFO : root : copying src/cryptography/__about__.py -> build/lib.linux-x86_64-cpython-312/cryptography INFO : root : creating build/lib.linux-x86_64-cpython-312/cryptography/x509 INFO : root : copying src/cryptography/x509/verification.py -> build/lib.linux-x86_64-cpython-312/cryptography/x509 INFO : root : copying src/cryptography/x509/oid.py -> build/lib.linux-x86_64-cpython-312/cryptography/x509 INFO : root : copying src/cryptography/x509/ocsp.py -> build/lib.linux-x86_64-cpython-312/cryptography/x509 INFO : root : copying src/cryptography/x509/name.py -> build/lib.linux-x86_64-cpython-312/cryptography/x509 INFO : root : copying src/cryptography/x509/general_name.py -> build/lib.linux-x86_64-cpython-312/cryptography/x509 INFO : root : copying src/cryptography/x509/extensions.py -> build/lib.linux-x86_64-cpython-312/cryptography/x509 INFO : root : copying src/cryptography/x509/certificate_transparency.py -> build/lib.linux-x86_64-cpython-312/cryptography/x509 INFO : root : copying src/cryptography/x509/base.py -> build/lib.linux-x86_64-cpython-312/cryptography/x509 INFO : root : copying src/cryptography/x509/__init__.py -> build/lib.linux-x86_64-cpython-312/cryptography/x509 INFO : root : creating build/lib.linux-x86_64-cpython-312/cryptography/hazmat INFO : root : copying src/cryptography/hazmat/_oid.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat INFO : root : copying src/cryptography/hazmat/__init__.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat INFO : root : creating build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives INFO : root : copying src/cryptography/hazmat/primitives/poly1305.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives INFO : root : copying src/cryptography/hazmat/primitives/padding.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives INFO : root : copying src/cryptography/hazmat/primitives/keywrap.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives INFO : root : copying src/cryptography/hazmat/primitives/hmac.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives INFO : root : copying src/cryptography/hazmat/primitives/hashes.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives INFO : root : copying src/cryptography/hazmat/primitives/constant_time.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives INFO : root : copying src/cryptography/hazmat/primitives/cmac.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives INFO : root : copying src/cryptography/hazmat/primitives/_serialization.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives INFO : root : copying src/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives INFO : root : copying src/cryptography/hazmat/primitives/_asymmetric.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives INFO : root : copying src/cryptography/hazmat/primitives/__init__.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives INFO : root : creating build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings INFO : root : copying src/cryptography/hazmat/bindings/__init__.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings INFO : root : creating build/lib.linux-x86_64-cpython-312/cryptography/hazmat/backends INFO : root : copying src/cryptography/hazmat/backends/__init__.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/backends INFO : root : creating build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/twofactor INFO : root : copying src/cryptography/hazmat/primitives/twofactor/totp.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/twofactor INFO : root : copying src/cryptography/hazmat/primitives/twofactor/hotp.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/twofactor INFO : root : copying src/cryptography/hazmat/primitives/twofactor/__init__.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/twofactor INFO : root : creating build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/serialization INFO : root : copying src/cryptography/hazmat/primitives/serialization/ssh.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/serialization INFO : root : copying src/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/serialization INFO : root : copying src/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/serialization INFO : root : copying src/cryptography/hazmat/primitives/serialization/base.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/serialization INFO : root : copying src/cryptography/hazmat/primitives/serialization/__init__.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/serialization INFO : root : creating build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf INFO : root : copying src/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf INFO : root : copying src/cryptography/hazmat/primitives/kdf/scrypt.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf INFO : root : copying src/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf INFO : root : copying src/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf INFO : root : copying src/cryptography/hazmat/primitives/kdf/hkdf.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf INFO : root : copying src/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf INFO : root : copying src/cryptography/hazmat/primitives/kdf/__init__.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf INFO : root : creating build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/ciphers INFO : root : copying src/cryptography/hazmat/primitives/ciphers/modes.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/ciphers INFO : root : copying src/cryptography/hazmat/primitives/ciphers/base.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/ciphers INFO : root : copying src/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/ciphers INFO : root : copying src/cryptography/hazmat/primitives/ciphers/aead.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/ciphers INFO : root : copying src/cryptography/hazmat/primitives/ciphers/__init__.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/ciphers INFO : root : creating build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric INFO : root : copying src/cryptography/hazmat/primitives/asymmetric/x448.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric INFO : root : copying src/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric INFO : root : copying src/cryptography/hazmat/primitives/asymmetric/utils.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric INFO : root : copying src/cryptography/hazmat/primitives/asymmetric/types.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric INFO : root : copying src/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric INFO : root : copying src/cryptography/hazmat/primitives/asymmetric/padding.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric INFO : root : copying src/cryptography/hazmat/primitives/asymmetric/ed448.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric INFO : root : copying src/cryptography/hazmat/primitives/asymmetric/ed25519.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric INFO : root : copying src/cryptography/hazmat/primitives/asymmetric/ec.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric INFO : root : copying src/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric INFO : root : copying src/cryptography/hazmat/primitives/asymmetric/dh.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric INFO : root : copying src/cryptography/hazmat/primitives/asymmetric/__init__.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric INFO : root : creating build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/openssl INFO : root : copying src/cryptography/hazmat/bindings/openssl/binding.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/openssl INFO : root : copying src/cryptography/hazmat/bindings/openssl/_conditional.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/openssl INFO : root : copying src/cryptography/hazmat/bindings/openssl/__init__.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/openssl INFO : root : creating build/lib.linux-x86_64-cpython-312/cryptography/hazmat/backends/openssl INFO : root : copying src/cryptography/hazmat/backends/openssl/decode_asn1.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/backends/openssl INFO : root : copying src/cryptography/hazmat/backends/openssl/ciphers.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/backends/openssl INFO : root : copying src/cryptography/hazmat/backends/openssl/backend.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/backends/openssl INFO : root : copying src/cryptography/hazmat/backends/openssl/aead.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/backends/openssl INFO : root : copying src/cryptography/hazmat/backends/openssl/__init__.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/backends/openssl INFO : root : running egg_info INFO : root : writing src/cryptography.egg-info/PKG-INFO INFO : root : writing dependency_links to src/cryptography.egg-info/dependency_links.txt INFO : root : writing requirements to src/cryptography.egg-info/requires.txt INFO : root : writing top-level names to src/cryptography.egg-info/top_level.txt INFO : root : reading manifest file 'src/cryptography.egg-info/SOURCES.txt' INFO : root : reading manifest template 'MANIFEST.in' WARNING : root : warning: no files found matching '*.c' under directory 'src/_cffi_src' WARNING : root : warning: no files found matching '*.h' under directory 'src/_cffi_src' WARNING : root : no previously-included directories found matching 'docs/_build' WARNING : root : warning: no previously-included files found matching 'vectors' WARNING : root : warning: no previously-included files matching '*' found under directory 'vectors' WARNING : root : warning: no previously-included files found matching 'src/rust/target' WARNING : root : warning: no previously-included files matching '*' found under directory 'src/rust/target' WARNING : root : warning: no previously-included files matching '*' found under directory '.github' WARNING : root : warning: no previously-included files found matching 'release.py' WARNING : root : warning: no previously-included files found matching '.readthedocs.yml' WARNING : root : warning: no previously-included files found matching 'ci-constraints-requirements.txt' WARNING : root : warning: no previously-included files found matching 'mypy.ini' INFO : root : adding license file 'LICENSE' INFO : root : adding license file 'LICENSE.APACHE' INFO : root : adding license file 'LICENSE.BSD' INFO : root : writing manifest file 'src/cryptography.egg-info/SOURCES.txt' INFO : root : copying src/cryptography/py.typed -> build/lib.linux-x86_64-cpython-312/cryptography INFO : root : creating build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust INFO : root : copying src/cryptography/hazmat/bindings/_rust/__init__.pyi -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust INFO : root : copying src/cryptography/hazmat/bindings/_rust/_openssl.pyi -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust INFO : root : copying src/cryptography/hazmat/bindings/_rust/asn1.pyi -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust INFO : root : copying src/cryptography/hazmat/bindings/_rust/exceptions.pyi -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust INFO : root : copying src/cryptography/hazmat/bindings/_rust/ocsp.pyi -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust INFO : root : copying src/cryptography/hazmat/bindings/_rust/pkcs7.pyi -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust INFO : root : copying src/cryptography/hazmat/bindings/_rust/x509.pyi -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust INFO : root : creating build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying src/cryptography/hazmat/bindings/_rust/openssl/__init__.pyi -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying src/cryptography/hazmat/bindings/_rust/openssl/aead.pyi -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying src/cryptography/hazmat/bindings/_rust/openssl/cmac.pyi -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying src/cryptography/hazmat/bindings/_rust/openssl/dh.pyi -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying src/cryptography/hazmat/bindings/_rust/openssl/dsa.pyi -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying src/cryptography/hazmat/bindings/_rust/openssl/ec.pyi -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying src/cryptography/hazmat/bindings/_rust/openssl/ed25519.pyi -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying src/cryptography/hazmat/bindings/_rust/openssl/ed448.pyi -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying src/cryptography/hazmat/bindings/_rust/openssl/hashes.pyi -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying src/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying src/cryptography/hazmat/bindings/_rust/openssl/kdf.pyi -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying src/cryptography/hazmat/bindings/_rust/openssl/keys.pyi -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying src/cryptography/hazmat/bindings/_rust/openssl/poly1305.pyi -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying src/cryptography/hazmat/bindings/_rust/openssl/rsa.pyi -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying src/cryptography/hazmat/bindings/_rust/openssl/x25519.pyi -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying src/cryptography/hazmat/bindings/_rust/openssl/x448.pyi -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl INFO : root : running build_ext INFO : setuptools_rust.setuptools_ext : running build_rust cargo rustc --lib --message-format=json-render-diagnostics --manifest-path src/rust/Cargo.toml --release -v --features pyo3/extension-module --crate-type cdylib -- Compiling libc v0.2.152 Compiling proc-macro2 v1.0.78 Compiling unicode-ident v1.0.12 Compiling target-lexicon v0.12.13 Compiling vcpkg v0.2.15 Compiling pkg-config v0.3.29 Compiling once_cell v1.19.0 Compiling autocfg v1.1.0 Compiling cfg-if v1.0.0 Compiling parking_lot_core v0.9.9 Compiling smallvec v1.13.1 Compiling heck v0.4.1 Compiling foreign-types-shared v0.1.1 Compiling openssl v0.10.63 Compiling scopeguard v1.2.0 Running `rustc --crate-name build_script_build /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/libc/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=d0af7e59515849f8 -C extra-filename=-d0af7e59515849f8 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/libc-d0af7e59515849f8 -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name build_script_build --edition=2021 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/proc-macro2/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=c0560bab0cf264a4 -C extra-filename=-c0560bab0cf264a4 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/proc-macro2-c0560bab0cf264a4 -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name unicode_ident --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/unicode-ident/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=4b0d47ac945f9226 -C extra-filename=-4b0d47ac945f9226 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name vcpkg /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/vcpkg/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=37abf47228fb3cf3 -C extra-filename=-37abf47228fb3cf3 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name build_script_build --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/target-lexicon/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=85a2756aa50c2b35 -C extra-filename=-85a2756aa50c2b35 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/target-lexicon-85a2756aa50c2b35 -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name pkg_config /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/pkg-config/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=d2dbd03b04df4ff1 -C extra-filename=-d2dbd03b04df4ff1 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name build_script_build /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/libc/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=c7490a5a715ae166 -C extra-filename=-c7490a5a715ae166 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/libc-c7490a5a715ae166 -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name once_cell --edition=2021 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/once_cell/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' -C metadata=d6a19df4dc12bbb9 -C extra-filename=-d6a19df4dc12bbb9 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name autocfg /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/autocfg/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=2109fbdf8bebad03 -C extra-filename=-2109fbdf8bebad03 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name cfg_if --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/cfg-if/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=d928eb07e0cc29fd -C extra-filename=-d928eb07e0cc29fd --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name build_script_build --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/parking_lot_core/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=e97ac7bd59fd72be -C extra-filename=-e97ac7bd59fd72be --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/parking_lot_core-e97ac7bd59fd72be -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name smallvec --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/smallvec/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=2aafe395e09c5cee -C extra-filename=-2aafe395e09c5cee --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name heck --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/heck/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=15e292a18d136f30 -C extra-filename=-15e292a18d136f30 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name foreign_types_shared /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/foreign-types-shared/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=a8093e25206d215a -C extra-filename=-a8093e25206d215a --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name build_script_build --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/openssl/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=922a32c22861af7b -C extra-filename=-922a32c22861af7b --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/openssl-922a32c22861af7b -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name scopeguard /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/scopeguard/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=bc302d82fb1084a8 -C extra-filename=-bc302d82fb1084a8 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name once_cell --edition=2021 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/once_cell/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' -C metadata=55f9cf9c7b8a81f8 -C extra-filename=-55f9cf9c7b8a81f8 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Compiling portable-atomic v1.6.0 Running `rustc --crate-name build_script_build --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/portable-atomic/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no --warn=unreachable_pub '--warn=clippy::undocumented_unsafe_blocks' '--warn=clippy::transmute_undefined_repr' '--warn=clippy::trailing_empty_array' --warn=single_use_lifetimes --warn=rust_2018_idioms '--warn=clippy::pedantic' --warn=non_ascii_idents '--warn=clippy::inline_asm_x86_att_syntax' --warn=improper_ctypes_definitions --warn=improper_ctypes '--warn=clippy::default_union_representation' '--warn=clippy::as_ptr_cast_mut' '--warn=clippy::all' '--allow=clippy::type_complexity' '--allow=clippy::too_many_lines' '--allow=clippy::too_many_arguments' '--allow=clippy::struct_excessive_bools' '--allow=clippy::single_match_else' '--allow=clippy::single_match' '--allow=clippy::similar_names' '--allow=clippy::module_name_repetitions' '--allow=clippy::missing_errors_doc' '--allow=clippy::manual_range_contains' '--allow=clippy::manual_assert' '--allow=clippy::float_cmp' '--allow=clippy::doc_markdown' '--allow=clippy::borrow_as_ptr' -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="fallback"' -C metadata=614cfbf88d7c0892 -C extra-filename=-614cfbf88d7c0892 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/portable-atomic-614cfbf88d7c0892 -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Compiling foreign-types v0.3.2 Running `rustc --crate-name foreign_types /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/foreign-types/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=c8672b07c79398f0 -C extra-filename=-c8672b07c79398f0 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern foreign_types_shared=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libforeign_types_shared-a8093e25206d215a.rmeta --cap-lints allow` Compiling bitflags v2.4.2 Running `rustc --crate-name bitflags --edition=2021 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/bitflags/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=fed5c85d2a1ce86a -C extra-filename=-fed5c85d2a1ce86a --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Compiling cryptography-key-parsing v0.1.0 (/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/cryptography-key-parsing) Running `rustc --crate-name build_script_build --edition=2021 cryptography-key-parsing/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=b5eded3dadc3e9af -C extra-filename=-b5eded3dadc3e9af --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/cryptography-key-parsing-b5eded3dadc3e9af -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps` Compiling indoc v2.0.4 Running `/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/parking_lot_core-e97ac7bd59fd72be/build-script-build` Compiling cryptography-openssl v0.1.0 (/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/cryptography-openssl) Running `rustc --crate-name indoc --edition=2021 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/indoc/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=8fd29cd08e4ee4df -C extra-filename=-8fd29cd08e4ee4df --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern proc_macro --cap-lints allow` Running `rustc --crate-name build_script_build --edition=2021 cryptography-openssl/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=925d879b494b917a -C extra-filename=-925d879b494b917a --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/cryptography-openssl-925d879b494b917a -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps` Compiling unindent v0.2.3 Running `rustc --crate-name unindent --edition=2021 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/unindent/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=c2a72eb45c879891 -C extra-filename=-c2a72eb45c879891 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Compiling base64 v0.21.7 Running `rustc --crate-name base64 --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/base64/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="alloc"' -C metadata=332d426e8a37e0df -C extra-filename=-332d426e8a37e0df --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Compiling self_cell v1.0.3 Running `rustc --crate-name self_cell --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/self_cell/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=3ce12cf124e58810 -C extra-filename=-3ce12cf124e58810 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow` Running `/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/proc-macro2-c0560bab0cf264a4/build-script-build` Running `/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/libc-c7490a5a715ae166/build-script-build` Running `rustc --crate-name proc_macro2 --edition=2021 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/proc-macro2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=e78b614cbb0ba304 -C extra-filename=-e78b614cbb0ba304 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern unicode_ident=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libunicode_ident-4b0d47ac945f9226.rmeta --cap-lints allow --cfg wrap_proc_macro` Running `/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/libc-d0af7e59515849f8/build-script-build` Running `rustc --crate-name libc /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/libc/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=b3f83d676ce4aacc -C extra-filename=-b3f83d676ce4aacc --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn` Compiling lock_api v0.4.11 Running `rustc --crate-name build_script_build --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/lock_api/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="atomic_usize"' --cfg 'feature="default"' -C metadata=ad5b2e6be2a1624a -C extra-filename=-ad5b2e6be2a1624a --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/lock_api-ad5b2e6be2a1624a -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern autocfg=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libautocfg-2109fbdf8bebad03.rlib --cap-lints allow` Running `rustc --crate-name libc /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/libc/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=5e11001b8ceef023 -C extra-filename=-5e11001b8ceef023 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn` Compiling memoffset v0.9.0 Running `rustc --crate-name build_script_build /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/memoffset/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=3442d2c9076f9eef -C extra-filename=-3442d2c9076f9eef --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/memoffset-3442d2c9076f9eef -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern autocfg=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libautocfg-2109fbdf8bebad03.rlib --cap-lints allow` Running `/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/portable-atomic-614cfbf88d7c0892/build-script-build` Running `/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/target-lexicon-85a2756aa50c2b35/build-script-build` Compiling pem v3.0.3 Running `rustc --crate-name pem --edition=2021 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/pem/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=08f0cb522cf86e9d -C extra-filename=-08f0cb522cf86e9d --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern base64=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libbase64-332d426e8a37e0df.rmeta --cap-lints allow` Running `rustc --crate-name portable_atomic --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/portable-atomic/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --warn=unreachable_pub '--warn=clippy::undocumented_unsafe_blocks' '--warn=clippy::transmute_undefined_repr' '--warn=clippy::trailing_empty_array' --warn=single_use_lifetimes --warn=rust_2018_idioms '--warn=clippy::pedantic' --warn=non_ascii_idents '--warn=clippy::inline_asm_x86_att_syntax' --warn=improper_ctypes_definitions --warn=improper_ctypes '--warn=clippy::default_union_representation' '--warn=clippy::as_ptr_cast_mut' '--warn=clippy::all' '--allow=clippy::type_complexity' '--allow=clippy::too_many_lines' '--allow=clippy::too_many_arguments' '--allow=clippy::struct_excessive_bools' '--allow=clippy::single_match_else' '--allow=clippy::single_match' '--allow=clippy::similar_names' '--allow=clippy::module_name_repetitions' '--allow=clippy::missing_errors_doc' '--allow=clippy::manual_range_contains' '--allow=clippy::manual_assert' '--allow=clippy::float_cmp' '--allow=clippy::doc_markdown' '--allow=clippy::borrow_as_ptr' -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="fallback"' -C metadata=e20c4ef30e758ad5 -C extra-filename=-e20c4ef30e758ad5 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow --cfg portable_atomic_llvm_16` Running `rustc --crate-name target_lexicon --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/target-lexicon/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=f201d675927f89ee -C extra-filename=-f201d675927f89ee --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow --cfg 'feature="rust_1_40"'` Running `/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/lock_api-ad5b2e6be2a1624a/build-script-build` Running `/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/memoffset-3442d2c9076f9eef/build-script-build` Running `rustc --crate-name lock_api --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/lock_api/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="atomic_usize"' --cfg 'feature="default"' -C metadata=7dad701b055f8a06 -C extra-filename=-7dad701b055f8a06 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern scopeguard=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libscopeguard-bc302d82fb1084a8.rmeta --cap-lints allow --cfg has_const_fn_trait_bound` Running `rustc --crate-name memoffset /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/memoffset/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="default"' -C metadata=bb147ad4244250d7 -C extra-filename=-bb147ad4244250d7 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow --cfg tuple_ty --cfg allow_clippy --cfg maybe_uninit --cfg doctests --cfg raw_ref_macros --cfg stable_const` Compiling pyo3-build-config v0.20.3 Running `rustc --crate-name build_script_build --edition=2021 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/pyo3-build-config/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="resolve-config"' -C metadata=e15646f37849c4a5 -C extra-filename=-e15646f37849c4a5 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/pyo3-build-config-e15646f37849c4a5 -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern target_lexicon=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libtarget_lexicon-f201d675927f89ee.rlib --cap-lints allow` Compiling quote v1.0.35 Running `rustc --crate-name quote --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/quote/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=5f1be622ec580073 -C extra-filename=-5f1be622ec580073 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern proc_macro2=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libproc_macro2-e78b614cbb0ba304.rmeta --cap-lints allow` Compiling syn v2.0.48 Running `rustc --crate-name syn --edition=2021 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/syn/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' -C metadata=79568ea85f70da04 -C extra-filename=-79568ea85f70da04 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern proc_macro2=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libproc_macro2-e78b614cbb0ba304.rmeta --extern quote=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libquote-5f1be622ec580073.rmeta --extern unicode_ident=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libunicode_ident-4b0d47ac945f9226.rmeta --cap-lints allow` Compiling cc v1.0.83 Running `rustc --crate-name cc --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/cc/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=58540aea9f35bcc8 -C extra-filename=-58540aea9f35bcc8 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern libc=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/liblibc-5e11001b8ceef023.rmeta --cap-lints allow` Running `rustc --crate-name parking_lot_core --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/parking_lot_core/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=2f2ba790c49382fc -C extra-filename=-2f2ba790c49382fc --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern cfg_if=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libcfg_if-d928eb07e0cc29fd.rmeta --extern libc=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/liblibc-b3f83d676ce4aacc.rmeta --extern smallvec=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libsmallvec-2aafe395e09c5cee.rmeta --cap-lints allow` Running `/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/pyo3-build-config-e15646f37849c4a5/build-script-build` Compiling parking_lot v0.12.1 Running `rustc --crate-name parking_lot --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/parking_lot/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="default"' -C metadata=3486d2d9d7561d25 -C extra-filename=-3486d2d9d7561d25 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern lock_api=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/liblock_api-7dad701b055f8a06.rmeta --extern parking_lot_core=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libparking_lot_core-2f2ba790c49382fc.rmeta --cap-lints allow` Running `rustc --crate-name pyo3_build_config --edition=2021 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/pyo3-build-config/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="resolve-config"' -C metadata=20d60d372a76b6d8 -C extra-filename=-20d60d372a76b6d8 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern once_cell=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libonce_cell-d6a19df4dc12bbb9.rmeta --extern target_lexicon=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libtarget_lexicon-f201d675927f89ee.rmeta --cap-lints allow` Compiling openssl-sys v0.9.99 Compiling cryptography-cffi v0.1.0 (/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/cryptography-cffi) Compiling cryptography-rust v0.1.0 (/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust) Running `rustc --crate-name build_script_build --edition=2021 cryptography-cffi/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=639e695b54fcd1c4 -C extra-filename=-639e695b54fcd1c4 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-639e695b54fcd1c4 -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern cc=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libcc-58540aea9f35bcc8.rlib` Running `rustc --crate-name build_script_main --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/openssl-sys/build/main.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=61d06ac25a1f83e6 -C extra-filename=-61d06ac25a1f83e6 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/openssl-sys-61d06ac25a1f83e6 -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern cc=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libcc-58540aea9f35bcc8.rlib --extern pkg_config=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libpkg_config-d2dbd03b04df4ff1.rlib --extern vcpkg=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libvcpkg-37abf47228fb3cf3.rlib --cap-lints allow` Running `rustc --crate-name build_script_build --edition=2021 build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=ef8305b0c47b35a6 -C extra-filename=-ef8305b0c47b35a6 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/cryptography-rust-ef8305b0c47b35a6 -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern cc=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libcc-58540aea9f35bcc8.rlib` Compiling pyo3-ffi v0.20.3 Compiling pyo3 v0.20.3 Running `rustc --crate-name build_script_build --edition=2021 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/pyo3-ffi/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes --allow=unused_imports '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions --warn=rust_2018_idioms '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths --allow=dead_code '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=cf9493cca8570a32 -C extra-filename=-cf9493cca8570a32 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/pyo3-ffi-cf9493cca8570a32 -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern pyo3_build_config=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libpyo3_build_config-20d60d372a76b6d8.rlib --cap-lints allow` Running `rustc --crate-name build_script_build --edition=2021 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/pyo3/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes --allow=unused_imports '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions --warn=rust_2018_idioms '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths --allow=dead_code '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="indoc"' --cfg 'feature="macros"' --cfg 'feature="pyo3-macros"' --cfg 'feature="unindent"' -C metadata=f27267d7b3d01277 -C extra-filename=-f27267d7b3d01277 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/pyo3-f27267d7b3d01277 -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern pyo3_build_config=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libpyo3_build_config-20d60d372a76b6d8.rlib --cap-lints allow` Running `/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/pyo3-ffi-cf9493cca8570a32/build-script-build` Running `rustc --crate-name pyo3_ffi --edition=2021 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/pyo3-ffi/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes --allow=unused_imports '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions --warn=rust_2018_idioms '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths --allow=dead_code '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=daa94689883cf8dd -C extra-filename=-daa94689883cf8dd --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern libc=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/liblibc-b3f83d676ce4aacc.rmeta --cap-lints allow --cfg Py_3_6 --cfg Py_3_7 --cfg Py_3_8 --cfg Py_3_9 --cfg Py_3_10 --cfg Py_3_11 --cfg Py_3_12 --cfg Py_LIMITED_API --cfg thread_local_const_init --cfg invalid_from_utf8_lint` Running `/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/pyo3-f27267d7b3d01277/build-script-build` Running `/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/openssl-sys-61d06ac25a1f83e6/build-script-main` Running `rustc --crate-name openssl_sys --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/openssl-sys/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=f24fc53d43a68208 -C extra-filename=-f24fc53d43a68208 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern libc=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/liblibc-b3f83d676ce4aacc.rmeta --cap-lints allow -L native=/usr/lib64 -l dylib=ssl -l dylib=crypto --cfg 'osslconf="OPENSSL_NO_SSL3_METHOD"' --cfg openssl --cfg ossl300 --cfg ossl101 --cfg ossl102 --cfg ossl102f --cfg ossl102h --cfg ossl110 --cfg ossl110f --cfg ossl110g --cfg ossl110h --cfg ossl111 --cfg ossl111b --cfg ossl111c --cfg ossl111d` Running `/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/openssl-922a32c22861af7b/build-script-build` Running `/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/cryptography-openssl-925d879b494b917a/build-script-build` Running `/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-639e695b54fcd1c4/build-script-build` Running `/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/cryptography-rust-ef8305b0c47b35a6/build-script-build` Running `/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/cryptography-key-parsing-b5eded3dadc3e9af/build-script-build` Compiling pyo3-macros-backend v0.20.3 Running `rustc --crate-name pyo3_macros_backend --edition=2021 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/pyo3-macros-backend/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes --allow=unused_imports '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions --warn=rust_2018_idioms '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths --allow=dead_code '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' -C debug-assertions=off -C overflow-checks=on -C metadata=da103925f31f0a8d -C extra-filename=-da103925f31f0a8d --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern heck=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libheck-15e292a18d136f30.rmeta --extern proc_macro2=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libproc_macro2-e78b614cbb0ba304.rmeta --extern pyo3_build_config=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libpyo3_build_config-20d60d372a76b6d8.rmeta --extern quote=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libquote-5f1be622ec580073.rmeta --extern syn=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libsyn-79568ea85f70da04.rmeta --cap-lints allow` Compiling asn1_derive v0.15.5 Compiling openssl-macros v0.1.1 Running `rustc --crate-name asn1_derive --edition=2021 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/asn1_derive/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=aa8c08a782ccdc11 -C extra-filename=-aa8c08a782ccdc11 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern proc_macro2=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libproc_macro2-e78b614cbb0ba304.rlib --extern quote=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libquote-5f1be622ec580073.rlib --extern syn=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libsyn-79568ea85f70da04.rlib --extern proc_macro --cap-lints allow` Running `rustc --crate-name openssl_macros --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/openssl-macros/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=ec6fdb83753c314f -C extra-filename=-ec6fdb83753c314f --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern proc_macro2=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libproc_macro2-e78b614cbb0ba304.rlib --extern quote=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libquote-5f1be622ec580073.rlib --extern syn=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libsyn-79568ea85f70da04.rlib --extern proc_macro --cap-lints allow` Running `rustc --crate-name openssl --edition=2018 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/openssl/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="default"' -C metadata=8cd0dd492a64ae40 -C extra-filename=-8cd0dd492a64ae40 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern bitflags=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libbitflags-fed5c85d2a1ce86a.rmeta --extern cfg_if=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libcfg_if-d928eb07e0cc29fd.rmeta --extern foreign_types=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libforeign_types-c8672b07c79398f0.rmeta --extern libc=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/liblibc-b3f83d676ce4aacc.rmeta --extern once_cell=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libonce_cell-55f9cf9c7b8a81f8.rmeta --extern openssl_macros=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libopenssl_macros-ec6fdb83753c314f.so --extern ffi=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libopenssl_sys-f24fc53d43a68208.rmeta --cap-lints allow -L native=/usr/lib64 --cfg 'osslconf="OPENSSL_NO_SSL3_METHOD"' --cfg ossl101 --cfg ossl102 --cfg ossl110 --cfg ossl110g --cfg ossl110h --cfg ossl111 --cfg ossl300 --cfg ossl310` Compiling asn1 v0.15.5 Running `rustc --crate-name asn1 --edition=2021 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/asn1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=4f2d86f45762b08b -C extra-filename=-4f2d86f45762b08b --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern asn1_derive=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libasn1_derive-aa8c08a782ccdc11.so --cap-lints allow` Compiling cryptography-x509 v0.1.0 (/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/cryptography-x509) Running `rustc --crate-name cryptography_x509 --edition=2021 cryptography-x509/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=82b810cf5bdb560c -C extra-filename=-82b810cf5bdb560c --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern asn1=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libasn1-4f2d86f45762b08b.rmeta` Compiling pyo3-macros v0.20.3 Running `rustc --crate-name pyo3_macros --edition=2021 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/pyo3-macros/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes --allow=unused_imports '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions --warn=rust_2018_idioms '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths --allow=dead_code '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' -C debug-assertions=off -C overflow-checks=on -C metadata=47e0ef2658966032 -C extra-filename=-47e0ef2658966032 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern proc_macro2=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libproc_macro2-e78b614cbb0ba304.rlib --extern pyo3_macros_backend=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libpyo3_macros_backend-da103925f31f0a8d.rlib --extern quote=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libquote-5f1be622ec580073.rlib --extern syn=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libsyn-79568ea85f70da04.rlib --extern proc_macro --cap-lints allow` Running `rustc --crate-name pyo3 --edition=2021 /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/vendor/pyo3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes --allow=unused_imports '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions --warn=rust_2018_idioms '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths --allow=dead_code '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="indoc"' --cfg 'feature="macros"' --cfg 'feature="pyo3-macros"' --cfg 'feature="unindent"' -C metadata=f1a8a25ea14beb3e -C extra-filename=-f1a8a25ea14beb3e --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern cfg_if=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libcfg_if-d928eb07e0cc29fd.rmeta --extern indoc=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libindoc-8fd29cd08e4ee4df.so --extern libc=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/liblibc-b3f83d676ce4aacc.rmeta --extern memoffset=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libmemoffset-bb147ad4244250d7.rmeta --extern parking_lot=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libparking_lot-3486d2d9d7561d25.rmeta --extern portable_atomic=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libportable_atomic-e20c4ef30e758ad5.rmeta --extern pyo3_ffi=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libpyo3_ffi-daa94689883cf8dd.rmeta --extern pyo3_macros=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libpyo3_macros-47e0ef2658966032.so --extern unindent=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libunindent-c2a72eb45c879891.rmeta --cap-lints allow --cfg Py_3_6 --cfg Py_3_7 --cfg Py_3_8 --cfg Py_3_9 --cfg Py_3_10 --cfg Py_3_11 --cfg Py_3_12 --cfg Py_LIMITED_API --cfg thread_local_const_init --cfg invalid_from_utf8_lint` Compiling cryptography-x509-verification v0.1.0 (/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/cryptography-x509-verification) Running `rustc --crate-name cryptography_x509_verification --edition=2021 cryptography-x509-verification/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=2b8d9faf9a3d64cc -C extra-filename=-2b8d9faf9a3d64cc --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern asn1=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libasn1-4f2d86f45762b08b.rmeta --extern cryptography_x509=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libcryptography_x509-82b810cf5bdb560c.rmeta --extern once_cell=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libonce_cell-55f9cf9c7b8a81f8.rmeta` Running `rustc --crate-name cryptography_openssl --edition=2021 cryptography-openssl/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=80e868c9f6bd1bfb -C extra-filename=-80e868c9f6bd1bfb --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern foreign_types=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libforeign_types-c8672b07c79398f0.rmeta --extern foreign_types_shared=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libforeign_types_shared-a8093e25206d215a.rmeta --extern openssl=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libopenssl-8cd0dd492a64ae40.rmeta --extern ffi=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libopenssl_sys-f24fc53d43a68208.rmeta -L native=/usr/lib64 --cfg CRYPTOGRAPHY_OPENSSL_300_OR_GREATER` Running `rustc --crate-name cryptography_key_parsing --edition=2021 cryptography-key-parsing/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=d1d612c7acccaea0 -C extra-filename=-d1d612c7acccaea0 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern asn1=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libasn1-4f2d86f45762b08b.rmeta --extern cfg_if=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libcfg_if-d928eb07e0cc29fd.rmeta --extern cryptography_x509=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libcryptography_x509-82b810cf5bdb560c.rmeta --extern openssl=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libopenssl-8cd0dd492a64ae40.rmeta --extern openssl_sys=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libopenssl_sys-f24fc53d43a68208.rmeta -L native=/usr/lib64` Running `rustc --crate-name cryptography_cffi --edition=2021 cryptography-cffi/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=12a2198a56c52da9 -C extra-filename=-12a2198a56c52da9 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern openssl_sys=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libopenssl_sys-f24fc53d43a68208.rmeta --extern pyo3=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libpyo3-f1a8a25ea14beb3e.rmeta -L native=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-2a5fb6be94d30d37/out -l static=_openssl.a -L native=/usr/lib64 --cfg 'python_implementation="CPython"'` Running `rustc --crate-name cryptography_rust --edition=2021 src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type cdylib --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=bc89e797041b0de9 --out-dir /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps --extern asn1=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libasn1-4f2d86f45762b08b.rlib --extern cfg_if=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libcfg_if-d928eb07e0cc29fd.rlib --extern cryptography_cffi=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libcryptography_cffi-12a2198a56c52da9.rlib --extern cryptography_key_parsing=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libcryptography_key_parsing-d1d612c7acccaea0.rlib --extern cryptography_openssl=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libcryptography_openssl-80e868c9f6bd1bfb.rlib --extern cryptography_x509=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libcryptography_x509-82b810cf5bdb560c.rlib --extern cryptography_x509_verification=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libcryptography_x509_verification-2b8d9faf9a3d64cc.rlib --extern foreign_types_shared=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libforeign_types_shared-a8093e25206d215a.rlib --extern once_cell=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libonce_cell-55f9cf9c7b8a81f8.rlib --extern openssl=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libopenssl-8cd0dd492a64ae40.rlib --extern openssl_sys=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libopenssl_sys-f24fc53d43a68208.rlib --extern pem=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libpem-08f0cb522cf86e9d.rlib --extern pyo3=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libpyo3-f1a8a25ea14beb3e.rlib --extern self_cell=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/deps/libself_cell-3ce12cf124e58810.rlib -L native=/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-2a5fb6be94d30d37/out -L native=/usr/lib64 --cfg CRYPTOGRAPHY_OPENSSL_300_OR_GREATER --cfg 'CRYPTOGRAPHY_OSSLCONF="OPENSSL_NO_SSL3_METHOD"'` Finished release [optimized] target(s) in 21.29s INFO : setuptools_rust.build : Copying rust artifact from src/rust/target/release/libcryptography_rust.so to build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust.cpython-312.so INFO : wheel : installing to build/bdist.linux-x86_64/wheel INFO : root : running install INFO : root : running install_lib INFO : root : creating build/bdist.linux-x86_64 INFO : root : creating build/bdist.linux-x86_64/wheel INFO : root : creating build/bdist.linux-x86_64/wheel/cryptography INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/py.typed -> build/bdist.linux-x86_64/wheel/cryptography INFO : root : creating build/bdist.linux-x86_64/wheel/cryptography/hazmat INFO : root : creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends INFO : root : creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/backends/openssl/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/backends/openssl/aead.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/backends/openssl/backend.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/backends/openssl/ciphers.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/backends/openssl/decode_asn1.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/backends/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends INFO : root : creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust.cpython-312.so -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings INFO : root : creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust INFO : root : creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/x448.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/x25519.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/rsa.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/poly1305.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/keys.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/kdf.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/hashes.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/ed448.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/ed25519.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/ec.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/dsa.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/dh.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/cmac.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/aead.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/__init__.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/x509.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/pkcs7.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/ocsp.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/exceptions.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/asn1.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/_openssl.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/__init__.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust INFO : root : creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/openssl/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/openssl/_conditional.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/openssl/binding.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings INFO : root : creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives INFO : root : creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric/dh.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric/ec.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric/ed25519.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric/ed448.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric/padding.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric/types.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric/utils.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric/x448.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric INFO : root : creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/ciphers/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/ciphers/aead.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/ciphers/base.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/ciphers/modes.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers INFO : root : creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf/hkdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf/scrypt.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf INFO : root : creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/serialization/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/serialization/base.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/serialization/ssh.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization INFO : root : creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/twofactor INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/twofactor/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/twofactor INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/twofactor/hotp.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/twofactor INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/twofactor/totp.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/twofactor INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/_asymmetric.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/_serialization.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/cmac.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/constant_time.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/hashes.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/hmac.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/keywrap.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/padding.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/poly1305.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/_oid.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat INFO : root : creating build/bdist.linux-x86_64/wheel/cryptography/x509 INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/x509/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/x509/base.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/x509/certificate_transparency.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/x509/extensions.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/x509/general_name.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/x509/name.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/x509/ocsp.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/x509/oid.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/x509/verification.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/__about__.py -> build/bdist.linux-x86_64/wheel/cryptography INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/exceptions.py -> build/bdist.linux-x86_64/wheel/cryptography INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/fernet.py -> build/bdist.linux-x86_64/wheel/cryptography INFO : root : copying build/lib.linux-x86_64-cpython-312/cryptography/utils.py -> build/bdist.linux-x86_64/wheel/cryptography INFO : root : running install_egg_info INFO : root : Copying src/cryptography.egg-info to build/bdist.linux-x86_64/wheel/cryptography-42.0.5-py3.12.egg-info INFO : root : running install_scripts INFO : wheel : creating build/bdist.linux-x86_64/wheel/cryptography-42.0.5.dist-info/WHEEL INFO : wheel : creating '/usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/dist/.tmp-eclekvri/cryptography-42.0.5-cp312-cp312-linux_x86_64.whl' and adding 'build/bdist.linux-x86_64/wheel' to it INFO : wheel : adding 'cryptography/__about__.py' INFO : wheel : adding 'cryptography/__init__.py' INFO : wheel : adding 'cryptography/exceptions.py' INFO : wheel : adding 'cryptography/fernet.py' INFO : wheel : adding 'cryptography/py.typed' INFO : wheel : adding 'cryptography/utils.py' INFO : wheel : adding 'cryptography/hazmat/__init__.py' INFO : wheel : adding 'cryptography/hazmat/_oid.py' INFO : wheel : adding 'cryptography/hazmat/backends/__init__.py' INFO : wheel : adding 'cryptography/hazmat/backends/openssl/__init__.py' INFO : wheel : adding 'cryptography/hazmat/backends/openssl/aead.py' INFO : wheel : adding 'cryptography/hazmat/backends/openssl/backend.py' INFO : wheel : adding 'cryptography/hazmat/backends/openssl/ciphers.py' INFO : wheel : adding 'cryptography/hazmat/backends/openssl/decode_asn1.py' INFO : wheel : adding 'cryptography/hazmat/bindings/__init__.py' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust.cpython-312.so' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/__init__.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/_openssl.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/asn1.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/exceptions.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/ocsp.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/pkcs7.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/x509.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/openssl/__init__.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/openssl/aead.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/openssl/cmac.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/openssl/dh.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/openssl/dsa.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/openssl/ec.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/openssl/ed25519.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/openssl/ed448.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/openssl/hashes.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/openssl/hmac.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/openssl/kdf.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/openssl/keys.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/openssl/poly1305.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/openssl/rsa.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/openssl/x25519.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/_rust/openssl/x448.pyi' INFO : wheel : adding 'cryptography/hazmat/bindings/openssl/__init__.py' INFO : wheel : adding 'cryptography/hazmat/bindings/openssl/_conditional.py' INFO : wheel : adding 'cryptography/hazmat/bindings/openssl/binding.py' INFO : wheel : adding 'cryptography/hazmat/primitives/__init__.py' INFO : wheel : adding 'cryptography/hazmat/primitives/_asymmetric.py' INFO : wheel : adding 'cryptography/hazmat/primitives/_cipheralgorithm.py' INFO : wheel : adding 'cryptography/hazmat/primitives/_serialization.py' INFO : wheel : adding 'cryptography/hazmat/primitives/cmac.py' INFO : wheel : adding 'cryptography/hazmat/primitives/constant_time.py' INFO : wheel : adding 'cryptography/hazmat/primitives/hashes.py' INFO : wheel : adding 'cryptography/hazmat/primitives/hmac.py' INFO : wheel : adding 'cryptography/hazmat/primitives/keywrap.py' INFO : wheel : adding 'cryptography/hazmat/primitives/padding.py' INFO : wheel : adding 'cryptography/hazmat/primitives/poly1305.py' INFO : wheel : adding 'cryptography/hazmat/primitives/asymmetric/__init__.py' INFO : wheel : adding 'cryptography/hazmat/primitives/asymmetric/dh.py' INFO : wheel : adding 'cryptography/hazmat/primitives/asymmetric/dsa.py' INFO : wheel : adding 'cryptography/hazmat/primitives/asymmetric/ec.py' INFO : wheel : adding 'cryptography/hazmat/primitives/asymmetric/ed25519.py' INFO : wheel : adding 'cryptography/hazmat/primitives/asymmetric/ed448.py' INFO : wheel : adding 'cryptography/hazmat/primitives/asymmetric/padding.py' INFO : wheel : adding 'cryptography/hazmat/primitives/asymmetric/rsa.py' INFO : wheel : adding 'cryptography/hazmat/primitives/asymmetric/types.py' INFO : wheel : adding 'cryptography/hazmat/primitives/asymmetric/utils.py' INFO : wheel : adding 'cryptography/hazmat/primitives/asymmetric/x25519.py' INFO : wheel : adding 'cryptography/hazmat/primitives/asymmetric/x448.py' INFO : wheel : adding 'cryptography/hazmat/primitives/ciphers/__init__.py' INFO : wheel : adding 'cryptography/hazmat/primitives/ciphers/aead.py' INFO : wheel : adding 'cryptography/hazmat/primitives/ciphers/algorithms.py' INFO : wheel : adding 'cryptography/hazmat/primitives/ciphers/base.py' INFO : wheel : adding 'cryptography/hazmat/primitives/ciphers/modes.py' INFO : wheel : adding 'cryptography/hazmat/primitives/kdf/__init__.py' INFO : wheel : adding 'cryptography/hazmat/primitives/kdf/concatkdf.py' INFO : wheel : adding 'cryptography/hazmat/primitives/kdf/hkdf.py' INFO : wheel : adding 'cryptography/hazmat/primitives/kdf/kbkdf.py' INFO : wheel : adding 'cryptography/hazmat/primitives/kdf/pbkdf2.py' INFO : wheel : adding 'cryptography/hazmat/primitives/kdf/scrypt.py' INFO : wheel : adding 'cryptography/hazmat/primitives/kdf/x963kdf.py' INFO : wheel : adding 'cryptography/hazmat/primitives/serialization/__init__.py' INFO : wheel : adding 'cryptography/hazmat/primitives/serialization/base.py' INFO : wheel : adding 'cryptography/hazmat/primitives/serialization/pkcs12.py' INFO : wheel : adding 'cryptography/hazmat/primitives/serialization/pkcs7.py' INFO : wheel : adding 'cryptography/hazmat/primitives/serialization/ssh.py' INFO : wheel : adding 'cryptography/hazmat/primitives/twofactor/__init__.py' INFO : wheel : adding 'cryptography/hazmat/primitives/twofactor/hotp.py' INFO : wheel : adding 'cryptography/hazmat/primitives/twofactor/totp.py' INFO : wheel : adding 'cryptography/x509/__init__.py' INFO : wheel : adding 'cryptography/x509/base.py' INFO : wheel : adding 'cryptography/x509/certificate_transparency.py' INFO : wheel : adding 'cryptography/x509/extensions.py' INFO : wheel : adding 'cryptography/x509/general_name.py' INFO : wheel : adding 'cryptography/x509/name.py' INFO : wheel : adding 'cryptography/x509/ocsp.py' INFO : wheel : adding 'cryptography/x509/oid.py' INFO : wheel : adding 'cryptography/x509/verification.py' INFO : wheel : adding 'cryptography-42.0.5.dist-info/LICENSE' INFO : wheel : adding 'cryptography-42.0.5.dist-info/LICENSE.APACHE' INFO : wheel : adding 'cryptography-42.0.5.dist-info/LICENSE.BSD' INFO : wheel : adding 'cryptography-42.0.5.dist-info/METADATA' INFO : wheel : adding 'cryptography-42.0.5.dist-info/WHEEL' INFO : wheel : adding 'cryptography-42.0.5.dist-info/top_level.txt' INFO : wheel : adding 'cryptography-42.0.5.dist-info/RECORD' INFO : wheel : removing build/bdist.linux-x86_64/wheel INFO : pyproject_installer.build_cmd._build : Built wheel: cryptography-42.0.5-cp312-cp312-linux_x86_64.whl + exit 0 Executing(%install): /bin/sh -e /usr/src/tmp/rpm-tmp.52198 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + /bin/chmod -Rf u+rwX -- /usr/src/tmp/python3-module-cryptography-buildroot + : + /bin/rm -rf -- /usr/src/tmp/python3-module-cryptography-buildroot + PATH=/usr/libexec/rpm-build:/usr/src/bin:/usr/bin:/bin:/usr/local/bin:/usr/games + cd python3-module-cryptography-42.0.5 + /usr/bin/python3 -m pyproject_installer -v install --destdir=/usr/src/tmp/python3-module-cryptography-buildroot INFO : pyproject_installer.install_cmd._install : Installing wheel INFO : pyproject_installer.install_cmd._install : Wheel directory: /usr/src/RPM/BUILD/python3-module-cryptography-42.0.5/dist INFO : pyproject_installer.install_cmd._install : Wheel filename: cryptography-42.0.5-cp312-cp312-linux_x86_64.whl INFO : pyproject_installer.install_cmd._install : Destination: /usr/src/tmp/python3-module-cryptography-buildroot DEBUG : pyproject_installer.lib.wheel : Parsing wheel filename DEBUG : pyproject_installer.lib.wheel : Validating wheel file DEBUG : pyproject_installer.lib.wheel : Validating wheel spec version DEBUG : pyproject_installer.lib.wheel : Parsing wheel spec metadata DEBUG : pyproject_installer.lib.wheel : Validating RECORD INFO : pyproject_installer.install_cmd._install : Wheel installation root: /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages INFO : pyproject_installer.install_cmd._install : Extracting wheel DEBUG : pyproject_installer.install_cmd._install : Filtering out not allowed file: cryptography-42.0.5.dist-info/LICENSE DEBUG : pyproject_installer.install_cmd._install : Filtering out not allowed file: cryptography-42.0.5.dist-info/LICENSE.APACHE DEBUG : pyproject_installer.install_cmd._install : Filtering out not allowed file: cryptography-42.0.5.dist-info/LICENSE.BSD DEBUG : pyproject_installer.install_cmd._install : Filtering out not allowed file: cryptography-42.0.5.dist-info/WHEEL DEBUG : pyproject_installer.install_cmd._install : Filtering out not allowed file: cryptography-42.0.5.dist-info/top_level.txt DEBUG : pyproject_installer.install_cmd._install : Filtering out not allowed file: cryptography-42.0.5.dist-info/RECORD INFO : pyproject_installer.install_cmd._install : Wheel was installed + /usr/lib/rpm/brp-alt Cleaning files in /usr/src/tmp/python3-module-cryptography-buildroot (auto) Verifying and fixing files in /usr/src/tmp/python3-module-cryptography-buildroot (binconfig,pkgconfig,libtool,desktop,gnuconfig) Checking contents of files in /usr/src/tmp/python3-module-cryptography-buildroot/ (default) Compressing files in /usr/src/tmp/python3-module-cryptography-buildroot (auto) Adjusting library links in /usr/src/tmp/python3-module-cryptography-buildroot ./usr/lib64: (from :0) 056-debuginfo.brp: WARNING: 1 non-stripped binaries don't contain .debug sections making -debuginfo 056-debuginfo.brp: WARNING: package less relevant. An excerpt from the list of affected files follows: ./usr/lib64/python3/site-packages/cryptography/hazmat/bindings/_rust.cpython-312.so 056-debuginfo.brp: WARNING: debuginfo without debug sources. Verifying ELF objects in /usr/src/tmp/python3-module-cryptography-buildroot (arch=normal,fhs=normal,lfs=relaxed,lint=relaxed,rpath=normal,stack=normal,textrel=normal,unresolved=normal) Splitting links to aliased files under /{,s}bin in /usr/src/tmp/python3-module-cryptography-buildroot Bytecompiling python3 modules in /usr/src/tmp/python3-module-cryptography-buildroot using /usr/bin/python3 Can't list '/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages' compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/aead.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/backend.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/ciphers.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/decode_asn1.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/bindings/openssl/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/bindings/openssl/_conditional.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/bindings/openssl/binding.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/bindings/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/dh.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/dsa.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ec.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ed25519.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ed448.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/rsa.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/types.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/utils.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/x25519.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/x448.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/aead.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/algorithms.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/base.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/modes.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/concatkdf.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/hkdf.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/pbkdf2.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/scrypt.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/x963kdf.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/base.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/pkcs12.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/pkcs7.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/ssh.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/twofactor/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/twofactor/hotp.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/twofactor/totp.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/_asymmetric.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/_cipheralgorithm.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/_serialization.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/cmac.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/constant_time.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/hashes.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/hmac.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/keywrap.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/padding.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/poly1305.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/_oid.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/base.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/certificate_transparency.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/extensions.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/general_name.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/name.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/ocsp.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/oid.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/verification.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/__about__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/exceptions.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/fernet.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/utils.py Bytecompiling python3 modules with optimization in /usr/src/tmp/python3-module-cryptography-buildroot using /usr/bin/python3 -O compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/aead.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/backend.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/ciphers.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/decode_asn1.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/bindings/openssl/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/bindings/openssl/_conditional.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/bindings/openssl/binding.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/bindings/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/dh.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/dsa.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ec.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ed25519.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ed448.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/rsa.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/types.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/utils.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/x25519.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/x448.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/aead.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/algorithms.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/base.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/modes.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/concatkdf.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/hkdf.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/pbkdf2.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/scrypt.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/x963kdf.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/base.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/pkcs12.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/pkcs7.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/ssh.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/twofactor/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/twofactor/hotp.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/twofactor/totp.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/_asymmetric.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/_cipheralgorithm.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/_serialization.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/cmac.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/constant_time.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/hashes.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/hmac.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/keywrap.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/padding.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/poly1305.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/_oid.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/base.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/certificate_transparency.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/extensions.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/general_name.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/name.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/ocsp.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/oid.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/verification.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/__about__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/exceptions.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/fernet.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/utils.py Can't list '/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages' Bytecompiling python3 modules with optimization-2 in /usr/src/tmp/python3-module-cryptography-buildroot using /usr/bin/python3 -OO compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/aead.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/backend.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/ciphers.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/decode_asn1.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/bindings/openssl/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/bindings/openssl/_conditional.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/bindings/openssl/binding.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/bindings/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/dh.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/dsa.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ec.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ed25519.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ed448.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/rsa.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/types.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/utils.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/x25519.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/x448.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/aead.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/algorithms.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/base.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/modes.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/concatkdf.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/hkdf.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/pbkdf2.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/scrypt.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/x963kdf.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/base.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/pkcs12.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/pkcs7.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/ssh.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/twofactor/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/twofactor/hotp.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/twofactor/totp.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/_asymmetric.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/_cipheralgorithm.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/_serialization.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/cmac.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/constant_time.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/hashes.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/hmac.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/keywrap.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/padding.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/poly1305.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/_oid.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/base.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/certificate_transparency.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/extensions.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/general_name.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/name.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/ocsp.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/oid.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/verification.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/__about__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/__init__.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/exceptions.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/fernet.py compile /usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/utils.py Can't list '/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib/python3/site-packages' Hardlinking identical .pyc and .opt-?.pyc files './usr/lib64/python3/site-packages/cryptography/__pycache__/__about__.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/__pycache__/__about__.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/__pycache__/__about__.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/__pycache__/__about__.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/__pycache__/__init__.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/__pycache__/__init__.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/__pycache__/__init__.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/__pycache__/__init__.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/__pycache__/exceptions.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/__pycache__/exceptions.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/__pycache__/exceptions.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/__pycache__/exceptions.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/__pycache__/fernet.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/__pycache__/fernet.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/__pycache__/fernet.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/__pycache__/fernet.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/__pycache__/utils.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/__pycache__/utils.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/__pycache__/utils.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/__pycache__/utils.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/__pycache__/__init__.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/__pycache__/__init__.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/__pycache__/__init__.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/__pycache__/__init__.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/__pycache__/_oid.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/__pycache__/_oid.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/__pycache__/_oid.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/__pycache__/_oid.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/backends/__pycache__/__init__.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/backends/__pycache__/__init__.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/backends/__pycache__/__init__.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/backends/__pycache__/__init__.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/__pycache__/__init__.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/__pycache__/__init__.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/__pycache__/__init__.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/__pycache__/__init__.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/__pycache__/aead.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/__pycache__/aead.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/__pycache__/ciphers.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/__pycache__/ciphers.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/__pycache__/ciphers.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/__pycache__/ciphers.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/__pycache__/decode_asn1.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/__pycache__/decode_asn1.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/__pycache__/decode_asn1.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/__pycache__/decode_asn1.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/bindings/__pycache__/__init__.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/bindings/__pycache__/__init__.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/bindings/__pycache__/__init__.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/bindings/__pycache__/__init__.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/bindings/openssl/__pycache__/__init__.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/bindings/openssl/__pycache__/__init__.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/bindings/openssl/__pycache__/__init__.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/bindings/openssl/__pycache__/__init__.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/bindings/openssl/__pycache__/_conditional.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/bindings/openssl/__pycache__/_conditional.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/bindings/openssl/__pycache__/_conditional.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/bindings/openssl/__pycache__/_conditional.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/bindings/openssl/__pycache__/binding.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/bindings/openssl/__pycache__/binding.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/__pycache__/__init__.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/__pycache__/__init__.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/__pycache__/__init__.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/__pycache__/__init__.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/__pycache__/_asymmetric.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/__pycache__/_asymmetric.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/__pycache__/_cipheralgorithm.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/__pycache__/_cipheralgorithm.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/__pycache__/_serialization.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/__pycache__/_serialization.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/__pycache__/_serialization.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/__pycache__/_serialization.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/__pycache__/cmac.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/__pycache__/cmac.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/__pycache__/cmac.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/__pycache__/cmac.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/__pycache__/constant_time.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/__pycache__/constant_time.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/__pycache__/constant_time.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/__pycache__/constant_time.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/__pycache__/hashes.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/__pycache__/hashes.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/__pycache__/hmac.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/__pycache__/hmac.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/__pycache__/hmac.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/__pycache__/hmac.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/__pycache__/keywrap.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/__pycache__/keywrap.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/__pycache__/padding.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/__pycache__/padding.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/__pycache__/poly1305.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/__pycache__/poly1305.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/__pycache__/poly1305.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/__pycache__/poly1305.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/__init__.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/__init__.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/__init__.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/__init__.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/dh.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/dh.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/dsa.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/dsa.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/ec.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/ec.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/ed25519.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/ed25519.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/ed448.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/ed448.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/types.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/types.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/types.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/types.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/utils.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/utils.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/utils.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/utils.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/x25519.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/x25519.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/x448.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/x448.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__/__init__.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__/__init__.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__/__init__.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__/__init__.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__/aead.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__/aead.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__/aead.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__/aead.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__/algorithms.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__/algorithms.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__/algorithms.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__/algorithms.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__/modes.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__/modes.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/__init__.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/__init__.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/concatkdf.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/concatkdf.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/concatkdf.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/concatkdf.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/hkdf.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/hkdf.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/hkdf.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/hkdf.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/kbkdf.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/kbkdf.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/pbkdf2.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/pbkdf2.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/pbkdf2.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/pbkdf2.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/scrypt.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/scrypt.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/scrypt.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/scrypt.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/x963kdf.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/x963kdf.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/x963kdf.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/x963kdf.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/__init__.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/__init__.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/__init__.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/__init__.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/base.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/base.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/base.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/base.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/pkcs12.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/pkcs12.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/pkcs12.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/pkcs12.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/pkcs7.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/pkcs7.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/pkcs7.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/pkcs7.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/twofactor/__pycache__/__init__.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/twofactor/__pycache__/__init__.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/twofactor/__pycache__/__init__.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/twofactor/__pycache__/__init__.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/twofactor/__pycache__/hotp.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/twofactor/__pycache__/hotp.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/twofactor/__pycache__/hotp.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/twofactor/__pycache__/hotp.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/twofactor/__pycache__/totp.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/twofactor/__pycache__/totp.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/twofactor/__pycache__/totp.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/hazmat/primitives/twofactor/__pycache__/totp.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/x509/__pycache__/__init__.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/x509/__pycache__/__init__.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/x509/__pycache__/__init__.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/x509/__pycache__/__init__.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/x509/__pycache__/base.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/x509/__pycache__/base.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/x509/__pycache__/certificate_transparency.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/x509/__pycache__/certificate_transparency.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/x509/__pycache__/extensions.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/x509/__pycache__/extensions.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/x509/__pycache__/general_name.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/x509/__pycache__/general_name.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/x509/__pycache__/ocsp.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/x509/__pycache__/ocsp.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/x509/__pycache__/oid.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/x509/__pycache__/oid.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/x509/__pycache__/oid.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/x509/__pycache__/oid.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/cryptography/x509/__pycache__/verification.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/cryptography/x509/__pycache__/verification.cpython-312.pyc' './usr/lib64/python3/site-packages/cryptography/x509/__pycache__/verification.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/cryptography/x509/__pycache__/verification.cpython-312.opt-1.pyc' Processing files: python3-module-cryptography-42.0.5-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.K9D7NA find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.FueMUQ find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) py3prov: detected potential module:cryptography py3prov: detected potential module:cryptography py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/__init__.py: "cryptography.__about__" lines:[7] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/exceptions.py: "cryptography.hazmat.bindings._rust" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/exceptions.py: "cryptography.hazmat.bindings._rust" lines:[[12]]: Ignore for REQ:slight py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/fernet.py: skipping "time" lines:[10] py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/fernet.py: "cryptography" lines:[13] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/fernet.py: "cryptography.exceptions" lines:[14] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/fernet.py: "cryptography.hazmat.primitives" lines:[15] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/fernet.py: "cryptography.hazmat.primitives.ciphers" lines:[16] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/fernet.py: "cryptography.hazmat.primitives.hmac" lines:[17] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/_oid.py: "cryptography.hazmat.bindings._rust" lines:[7] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/_oid.py: "cryptography.hazmat.primitives" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/__init__.py: "cryptography.hazmat.backends.openssl.backend" lines:[[11]]: Ignore for REQ:slight py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/__init__.py: "cryptography.hazmat.backends.openssl.backend" lines:[7] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/aead.py: "cryptography.exceptions" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/aead.py: "cryptography.hazmat.backends.openssl.backend" lines:[[12]]: Ignore for REQ:slight py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/aead.py: "cryptography.hazmat.primitives.ciphers.aead" lines:[[13], [58], [175], [223]]: Ignore for REQ:slight py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/backend.py: skipping "itertools" lines:[9] py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/backend.py: "cryptography" lines:[12] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/backend.py: "cryptography.exceptions" lines:[13] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/backend.py: "cryptography.hazmat.backends.openssl" lines:[14] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/backend.py: "cryptography.hazmat.backends.openssl.ciphers" lines:[15] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/backend.py: "cryptography.hazmat.bindings._rust" lines:[16] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/backend.py: "cryptography.hazmat.bindings.openssl" lines:[17] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/backend.py: "cryptography.hazmat.primitives" lines:[18] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/backend.py: "cryptography.hazmat.primitives._asymmetric" lines:[19] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/backend.py: "cryptography.hazmat.primitives.asymmetric" lines:[20, 21] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/backend.py: "cryptography.hazmat.primitives.asymmetric.padding" lines:[22] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/backend.py: "cryptography.hazmat.primitives.asymmetric.types" lines:[28] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/backend.py: "cryptography.hazmat.primitives.ciphers" lines:[31] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/backend.py: "cryptography.hazmat.primitives.ciphers.algorithms" lines:[34] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/backend.py: "cryptography.hazmat.primitives.ciphers.modes" lines:[48] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/backend.py: "cryptography.hazmat.primitives.serialization.pkcs12" lines:[59] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/ciphers.py: "cryptography.exceptions" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/ciphers.py: "cryptography.hazmat.primitives" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/ciphers.py: "cryptography.hazmat.primitives.ciphers" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/ciphers.py: "cryptography.hazmat.backends.openssl.backend" lines:[[14]]: Ignore for REQ:slight py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/backends/openssl/decode_asn1.py: "cryptography" lines:[7] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/bindings/openssl/binding.py: skipping "sys" lines:[8] py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/bindings/openssl/binding.py: "cryptography" lines:[14] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/bindings/openssl/binding.py: "cryptography.exceptions" lines:[15] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/bindings/openssl/binding.py: "cryptography.hazmat.bindings._rust" lines:[16] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/bindings/openssl/binding.py: "cryptography.hazmat.bindings.openssl._conditional" lines:[17] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/_serialization.py: "cryptography" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/_serialization.py: "cryptography.hazmat.primitives.hashes" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/dh.py: "cryptography.hazmat.bindings._rust" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/dh.py: "cryptography.hazmat.primitives" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/dsa.py: "cryptography.hazmat.bindings._rust" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/dsa.py: "cryptography.hazmat.primitives" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/dsa.py: "cryptography.hazmat.primitives.asymmetric" lines:[12] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ec.py: "cryptography" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ec.py: "cryptography.hazmat._oid" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ec.py: "cryptography.hazmat.bindings._rust" lines:[12] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ec.py: "cryptography.hazmat.primitives" lines:[13] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ec.py: "cryptography.hazmat.primitives.asymmetric" lines:[14] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ed25519.py: "cryptography.exceptions" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ed25519.py: "cryptography.hazmat.bindings._rust" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ed25519.py: "cryptography.hazmat.primitives" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ed25519.py: "cryptography.hazmat.backends.openssl.backend" lines:[[[17]], [[63], [75]]]: Ignore for REQ:slight py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ed448.py: "cryptography.exceptions" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ed448.py: "cryptography.hazmat.bindings._rust" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ed448.py: "cryptography.hazmat.primitives" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/ed448.py: "cryptography.hazmat.backends.openssl.backend" lines:[[[17]], [[64], [76]]]: Ignore for REQ:slight py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py: "cryptography.hazmat.primitives" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py: "cryptography.hazmat.primitives._asymmetric" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py: "cryptography.hazmat.primitives.asymmetric" lines:[13] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/rsa.py: "cryptography.hazmat.bindings._rust" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/rsa.py: "cryptography.hazmat.primitives" lines:[12] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/rsa.py: "cryptography.hazmat.primitives._asymmetric" lines:[13] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/rsa.py: "cryptography.hazmat.primitives.asymmetric" lines:[14] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/types.py: "cryptography" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/types.py: "cryptography.hazmat.primitives.asymmetric" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/utils.py: "cryptography.hazmat.bindings._rust" lines:[7] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/utils.py: "cryptography.hazmat.primitives" lines:[8] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/x25519.py: "cryptography.exceptions" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/x25519.py: "cryptography.hazmat.bindings._rust" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/x25519.py: "cryptography.hazmat.primitives" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/x25519.py: "cryptography.hazmat.backends.openssl.backend" lines:[[[17]], [[57], [68]]]: Ignore for REQ:slight py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/x448.py: "cryptography.exceptions" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/x448.py: "cryptography.hazmat.bindings._rust" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/x448.py: "cryptography.hazmat.primitives" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/asymmetric/x448.py: "cryptography.hazmat.backends.openssl.backend" lines:[[[17]], [[58], [70]]]: Ignore for REQ:slight py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/__init__.py: "cryptography.hazmat.primitives._cipheralgorithm" lines:[7] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/__init__.py: "cryptography.hazmat.primitives.ciphers.base" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/aead.py: "cryptography" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/aead.py: "cryptography.hazmat.backends.openssl" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/aead.py: "cryptography.hazmat.backends.openssl.backend" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/aead.py: "cryptography.hazmat.bindings._rust" lines:[12] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/algorithms.py: "cryptography" lines:[7] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/algorithms.py: "cryptography.hazmat.primitives.ciphers" lines:[8] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/base.py: "cryptography.exceptions" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/base.py: "cryptography.hazmat.primitives._cipheralgorithm" lines:[15] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/base.py: "cryptography.hazmat.primitives.ciphers" lines:[16] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/base.py: "cryptography.hazmat.backends.openssl.ciphers" lines:[[19]]: Ignore for REQ:slight py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/base.py: "cryptography.hazmat.backends.openssl.backend" lines:[[[115], [135]]]: Ignore for REQ:slight py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/modes.py: "cryptography" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/modes.py: "cryptography.exceptions" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/modes.py: "cryptography.hazmat.primitives._cipheralgorithm" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/ciphers/modes.py: "cryptography.hazmat.primitives.ciphers" lines:[15] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/cmac.py: "cryptography.hazmat.bindings._rust" lines:[7] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/hashes.py: "cryptography.hazmat.bindings._rust" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/hmac.py: "cryptography.hazmat.bindings._rust" lines:[7] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/hmac.py: "cryptography.hazmat.primitives" lines:[8] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/concatkdf.py: "cryptography" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/concatkdf.py: "cryptography.exceptions" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/concatkdf.py: "cryptography.hazmat.primitives" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/concatkdf.py: "cryptography.hazmat.primitives.kdf" lines:[12] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/hkdf.py: "cryptography" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/hkdf.py: "cryptography.exceptions" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/hkdf.py: "cryptography.hazmat.primitives" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/hkdf.py: "cryptography.hazmat.primitives.kdf" lines:[12] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py: "cryptography" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py: "cryptography.exceptions" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py: "cryptography.hazmat.primitives" lines:[16] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py: "cryptography.hazmat.primitives.kdf" lines:[23] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py: "cryptography.hazmat.backends.openssl.backend" lines:[[[199]], [[285]]]: Ignore for REQ:slight py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/pbkdf2.py: "cryptography" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/pbkdf2.py: "cryptography.exceptions" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/pbkdf2.py: "cryptography.hazmat.bindings._rust" lines:[16] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/pbkdf2.py: "cryptography.hazmat.primitives" lines:[17] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/pbkdf2.py: "cryptography.hazmat.primitives.kdf" lines:[18] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/pbkdf2.py: "cryptography.hazmat.backends.openssl.backend" lines:[[[30]]]: Ignore for REQ:slight py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/scrypt.py: skipping "sys" lines:[7] py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/scrypt.py: "cryptography" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/scrypt.py: "cryptography.exceptions" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/scrypt.py: "cryptography.hazmat.bindings._rust" lines:[16] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/scrypt.py: "cryptography.hazmat.primitives" lines:[17] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/scrypt.py: "cryptography.hazmat.primitives.kdf" lines:[18] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/scrypt.py: "cryptography.hazmat.backends.openssl.backend" lines:[[[35]]]: Ignore for REQ:slight py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/x963kdf.py: "cryptography" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/x963kdf.py: "cryptography.exceptions" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/x963kdf.py: "cryptography.hazmat.primitives" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/kdf/x963kdf.py: "cryptography.hazmat.primitives.kdf" lines:[12] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/keywrap.py: "cryptography.hazmat.primitives.ciphers" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/keywrap.py: "cryptography.hazmat.primitives.ciphers.algorithms" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/keywrap.py: "cryptography.hazmat.primitives.ciphers.modes" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/keywrap.py: "cryptography.hazmat.primitives.constant_time" lines:[12] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/padding.py: "cryptography" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/padding.py: "cryptography.exceptions" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/padding.py: "cryptography.hazmat.bindings._rust" lines:[12] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/poly1305.py: "cryptography.hazmat.bindings._rust" lines:[7] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/__init__.py: "cryptography.hazmat.primitives._serialization" lines:[7] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/__init__.py: "cryptography.hazmat.primitives.serialization.base" lines:[17] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/__init__.py: "cryptography.hazmat.primitives.serialization.ssh" lines:[25] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/base.py: "cryptography.hazmat.bindings._rust" lines:[5] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/pkcs12.py: "cryptography" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/pkcs12.py: "cryptography.hazmat.primitives" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/pkcs12.py: "cryptography.hazmat.primitives._serialization" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/pkcs12.py: "cryptography.hazmat.primitives.asymmetric" lines:[12] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/pkcs12.py: "cryptography.hazmat.primitives.asymmetric.types" lines:[19] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/pkcs12.py: "cryptography.hazmat.backends.openssl.backend" lines:[[155], [165], [225]]: Ignore for REQ:slight py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/pkcs7.py: "cryptography" lines:[14] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/pkcs7.py: "cryptography.hazmat.bindings._rust" lines:[15] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/pkcs7.py: "cryptography.hazmat.primitives" lines:[16] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/pkcs7.py: "cryptography.hazmat.primitives.asymmetric" lines:[17] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/pkcs7.py: "cryptography.utils" lines:[18] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/ssh.py: "cryptography" lines:[16] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/ssh.py: "cryptography.exceptions" lines:[17] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/ssh.py: "cryptography.hazmat.primitives" lines:[18] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/ssh.py: "cryptography.hazmat.primitives.asymmetric" lines:[19, 26] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/ssh.py: "cryptography.hazmat.primitives.ciphers" lines:[27] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/ssh.py: "cryptography.hazmat.primitives.serialization" lines:[33] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/serialization/ssh.py: "bcrypt" lines:[[43]]: Ignore for REQ:slight py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/twofactor/hotp.py: "cryptography.hazmat.primitives" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/twofactor/hotp.py: "cryptography.hazmat.primitives.hashes" lines:[12] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/twofactor/hotp.py: "cryptography.hazmat.primitives.twofactor" lines:[13] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/twofactor/totp.py: "cryptography.hazmat.primitives" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/twofactor/totp.py: "cryptography.hazmat.primitives.twofactor" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/hazmat/primitives/twofactor/totp.py: "cryptography.hazmat.primitives.twofactor.hotp" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/utils.py: skipping "sys" lines:[8] py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/utils.py: "cryptography.hazmat.bindings._rust" lines:[[49]]: Ignore for REQ:slight py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/__init__.py: "cryptography.x509" lines:[7] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/__init__.py: "cryptography.x509.base" lines:[8] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/__init__.py: "cryptography.x509.extensions" lines:[31] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/__init__.py: "cryptography.x509.general_name" lines:[76] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/__init__.py: "cryptography.x509.name" lines:[87] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/__init__.py: "cryptography.x509.oid" lines:[92] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/base.py: "cryptography" lines:[13] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/base.py: "cryptography.hazmat.bindings._rust" lines:[14] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/base.py: "cryptography.hazmat.primitives" lines:[15] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/base.py: "cryptography.hazmat.primitives.asymmetric" lines:[16] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/base.py: "cryptography.hazmat.primitives.asymmetric.types" lines:[26] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/base.py: "cryptography.x509.extensions" lines:[31] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/base.py: "cryptography.x509.name" lines:[37] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/base.py: "cryptography.x509.oid" lines:[38] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/certificate_transparency.py: "cryptography" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/certificate_transparency.py: "cryptography.hazmat.bindings._rust" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/certificate_transparency.py: "cryptography.hazmat.primitives.hashes" lines:[12] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/extensions.py: "cryptography" lines:[13] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/extensions.py: "cryptography.hazmat.bindings._rust" lines:[14, 15] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/extensions.py: "cryptography.hazmat.primitives" lines:[16] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/extensions.py: "cryptography.hazmat.primitives.asymmetric.ec" lines:[17] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/extensions.py: "cryptography.hazmat.primitives.asymmetric.rsa" lines:[18] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/extensions.py: "cryptography.hazmat.primitives.asymmetric.types" lines:[19] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/extensions.py: "cryptography.x509.certificate_transparency" lines:[23] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/extensions.py: "cryptography.x509.general_name" lines:[26] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/extensions.py: "cryptography.x509.name" lines:[37] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/extensions.py: "cryptography.x509.oid" lines:[38] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/general_name.py: "cryptography.x509.name" lines:[12] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/general_name.py: "cryptography.x509.oid" lines:[13] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/name.py: skipping "sys" lines:[9] py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/name.py: "cryptography" lines:[13] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/name.py: "cryptography.hazmat.bindings._rust" lines:[14] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/name.py: "cryptography.x509.oid" lines:[15] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/ocsp.py: "cryptography" lines:[11] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/ocsp.py: "cryptography.hazmat.bindings._rust" lines:[12] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/ocsp.py: "cryptography.hazmat.primitives" lines:[13] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/ocsp.py: "cryptography.hazmat.primitives.asymmetric.types" lines:[14] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/ocsp.py: "cryptography.x509.base" lines:[17] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/oid.py: "cryptography.hazmat._oid" lines:[7] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/verification.py: "cryptography.hazmat.bindings._rust" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/python3-module-cryptography-buildroot/usr/lib64/python3/site-packages/cryptography/x509/verification.py: "cryptography.x509.general_name" lines:[10] is possibly a self-providing dependency, skip it ++ /bin/sed -e '/python3[(]cryptography.hazmat.bindings._commoncrypto[)]/d' -e '/python3[(]cryptography.hazmat.bindings._constant_time[)]/d' -e '/python3[(]cryptography.hazmat.bindings._openssl[)]/d' -e '/python3[(]cryptography.hazmat.bindings._padding[)]/d' -e '/python3[(]cryptography.hazmat.bindings._rust[)]/d' Provides: python3(cryptography), python3(cryptography.__about__), python3(cryptography.exceptions), python3(cryptography.fernet), python3(cryptography.hazmat), python3(cryptography.hazmat._oid), python3(cryptography.hazmat.backends), python3(cryptography.hazmat.backends.openssl), python3(cryptography.hazmat.backends.openssl.aead), python3(cryptography.hazmat.backends.openssl.backend), python3(cryptography.hazmat.backends.openssl.ciphers), python3(cryptography.hazmat.backends.openssl.decode_asn1), python3(cryptography.hazmat.bindings), python3(cryptography.hazmat.bindings._rust), python3(cryptography.hazmat.bindings.openssl), python3(cryptography.hazmat.bindings.openssl._conditional), python3(cryptography.hazmat.bindings.openssl.binding), python3(cryptography.hazmat.primitives), python3(cryptography.hazmat.primitives._asymmetric), python3(cryptography.hazmat.primitives._cipheralgorithm), python3(cryptography.hazmat.primitives._serialization), python3(cryptography.hazmat.primitives.asymmetric), python3(cryptography.hazmat.primitives.asymmetric.dh), python3(cryptography.hazmat.primitives.asymmetric.dsa), python3(cryptography.hazmat.primitives.asymmetric.ec), python3(cryptography.hazmat.primitives.asymmetric.ed25519), python3(cryptography.hazmat.primitives.asymmetric.ed448), python3(cryptography.hazmat.primitives.asymmetric.padding), python3(cryptography.hazmat.primitives.asymmetric.rsa), python3(cryptography.hazmat.primitives.asymmetric.types), python3(cryptography.hazmat.primitives.asymmetric.utils), python3(cryptography.hazmat.primitives.asymmetric.x25519), python3(cryptography.hazmat.primitives.asymmetric.x448), python3(cryptography.hazmat.primitives.ciphers), python3(cryptography.hazmat.primitives.ciphers.aead), python3(cryptography.hazmat.primitives.ciphers.algorithms), python3(cryptography.hazmat.primitives.ciphers.base), python3(cryptography.hazmat.primitives.ciphers.modes), python3(cryptography.hazmat.primitives.cmac), python3(cryptography.hazmat.primitives.constant_time), python3(cryptography.hazmat.primitives.hashes), python3(cryptography.hazmat.primitives.hmac), python3(cryptography.hazmat.primitives.kdf), python3(cryptography.hazmat.primitives.kdf.concatkdf), python3(cryptography.hazmat.primitives.kdf.hkdf), python3(cryptography.hazmat.primitives.kdf.kbkdf), python3(cryptography.hazmat.primitives.kdf.pbkdf2), python3(cryptography.hazmat.primitives.kdf.scrypt), python3(cryptography.hazmat.primitives.kdf.x963kdf), python3(cryptography.hazmat.primitives.keywrap), python3(cryptography.hazmat.primitives.padding), python3(cryptography.hazmat.primitives.poly1305), python3(cryptography.hazmat.primitives.serialization), python3(cryptography.hazmat.primitives.serialization.base), python3(cryptography.hazmat.primitives.serialization.pkcs12), python3(cryptography.hazmat.primitives.serialization.pkcs7), python3(cryptography.hazmat.primitives.serialization.ssh), python3(cryptography.hazmat.primitives.twofactor), python3(cryptography.hazmat.primitives.twofactor.hotp), python3(cryptography.hazmat.primitives.twofactor.totp), python3(cryptography.utils), python3(cryptography.x509), python3(cryptography.x509.base), python3(cryptography.x509.certificate_transparency), python3(cryptography.x509.extensions), python3(cryptography.x509.general_name), python3(cryptography.x509.name), python3(cryptography.x509.ocsp), python3(cryptography.x509.oid), python3(cryptography.x509.verification) Requires: python3(cffi) < 0, /usr/lib64/python3/site-packages, ld-linux-x86-64.so.2()(64bit) >= set:jiids, ld-linux-x86-64.so.2(GLIBC_2.3)(64bit), libc.so.6(GLIBC_2.14)(64bit), libc.so.6(GLIBC_2.17)(64bit), libc.so.6(GLIBC_2.18)(64bit), libc.so.6(GLIBC_2.2.5)(64bit), libc.so.6(GLIBC_2.25)(64bit), libc.so.6(GLIBC_2.28)(64bit), libc.so.6(GLIBC_2.3)(64bit), libc.so.6(GLIBC_2.3.4)(64bit), libc.so.6(GLIBC_2.33)(64bit), libc.so.6(GLIBC_2.34)(64bit), libc.so.6(GLIBC_2.4)(64bit), libcrypto.so.3()(64bit) >= set:qhvVOIxLkQioXrg7yufpcfao0bmqC6tR7GEpBaU8dn2pLSX6ryZiTaPRGyVF6NZe8Zr5HJ8oFJ1JnafZ2rvxqqVJ4FN6E1MOMkDB74kxQgHoNr5TljEQKCXqh1xkV210skeepNQ4GZm9mBm3bkQDzg72iEndDjsEW2QAFUasQEAeAAcb8IiRttR2ZAd9CF4RTeMRRvG4GSnm7g3NiKN8O5zy2ZntldArdGw335qmvcomU0sfzp1iYGZtcFNQk4L1rCog62tJmT2L40Y335LiO1pNZjyGlfZsNS8EhROsBBrHjGdsIZJrK5Xt6FIRPPSS7HJZAiBvMQeFS8n4GG9hOfh7mQNphOgYgbsSAN0443Z2yL9OzaqdaWpVWtScDgTt2pHtFdbqnldpSm8tykMu4QErHQz2vIyt0DGoR7o5n60LYwFxxeOKLylrvhcX2ik1ZuYK4xeWK0Z9GtF60dQO8yL9VDz5JzMaZefq7mlqGXG8gW7fzYbZH04Lk5G5Tbn2vWr0oSkHs6rBToc9NT5ZGNYgElnnc9go5mIvr9mjkzlwGQBmgJ7B0A7fNPQzrbjRaZEkvZrNGns9v9jmhDBzosXtxfbmLCQM0ROB8wd7Z26t6VXWbGKZg1LPoxbDxtH3lkpAGAIxuKe3u5cIJU9QELK4gKU72mhUoxIf0R7gdJwmXVBd7d15BoTxiLFtW43cK6VkDcfIxZ3npbpjVoZ4FJfF4ohV0CGyCKL20E9xZ1ApoVAOoeNLBgDcFQCZsrHuoXNBFMNjM95yxFWLoaw204RLjPurmNZBarzAoFUDZyowZ5ocgPZ8BB33TBZ5qcYMNFT3RzaLkPjeX5yiuFzK1oxkE4nO9ieW0qZjBCQRdzZ3rbErcX6EddDcJNQJCMIM1NSUsCa6lYhGznZf1IbbL7QNTc4m4Os5p9sdpd9qn6xORgVzhXydXTBA2jX8JsryG51tnqPj7mPEUStRBOQ1aqcZd9g1NSZjs4CmvZ6es8iRhgW1QlC39HV0NY9utUXUmxaoyaZ63ZmX7MUbtDHw1A65qpVAIVF8XyfSH9K4KncsQAw0UWqJWe6rKoMSxey0r114swBmAhZ9ZgVcovQnXuIayRJlwIJmzjG99ON3BhZkRZ40qKqZbKRUsffzSJbauN6uADVZongm0bQSWZfPXa0, libcrypto.so.3(OPENSSL_3.0.0)(64bit), libgcc_s.so.1(GCC_3.0)(64bit), libgcc_s.so.1(GCC_3.3)(64bit), libgcc_s.so.1(GCC_4.2.0)(64bit), libssl.so.3()(64bit) >= set:nfnJYkoZyk152Z7NkZhioDb187GAjgxysVERICJN2BZASohdKV3bUVnWAZ0f6wDE5x2SO0l5UjGl8Am3F68RaQWQ9c9gNR24F3AOaBU2iVphMMZk2v04sF3Cg5CA72cD8mc3uhSs0xqsqVqcEbGi5LeFilFaYD8S3AY703sNt1WTMS5MLRpJGtejyHw7Z4znEmK2mDELZ3jxZESKMUYRUBP72bcOulGfoZ70wNtjRwsiq06rao1oxNy8KvRubff4s10bBUSbWqZ0wW9UUyfXhlOiivZLecJT5C98ayh2BZHZ40gkgx00zej3CJMTita0, libssl.so.3(OPENSSL_3.0.0)(64bit), python3(__future__) < 0, python3(abc) < 0, python3(base64) < 0, python3(binascii) < 0, python3(collections) < 0, python3(contextlib) < 0, python3(dataclasses) < 0, python3(datetime) < 0, python3(email.base64mime) < 0, python3(email.generator) < 0, python3(email.message) < 0, python3(email.policy) < 0, python3(email.utils) < 0, python3(enum) < 0, python3(hashlib) < 0, python3(hmac) < 0, python3(io) < 0, python3(ipaddress) < 0, python3(math) < 0, python3(os) < 0, python3(re) < 0, python3(threading) < 0, python3(types) < 0, python3(typing) < 0, python3(urllib.parse) < 0, python3(warnings) < 0, python3.12-ABI(64bit), rtld(GNU_HASH) Requires(rpmlib): rpmlib(SetVersions) Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.7kXBJd Creating python3-module-cryptography-debuginfo package Processing files: python3-module-cryptography-debuginfo-42.0.5-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.CGCzQN find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.g7tcFB find-requires: running scripts (debuginfo) ++ /bin/sed -e '/python3[(]cryptography.hazmat.bindings._commoncrypto[)]/d' -e '/python3[(]cryptography.hazmat.bindings._constant_time[)]/d' -e '/python3[(]cryptography.hazmat.bindings._openssl[)]/d' -e '/python3[(]cryptography.hazmat.bindings._padding[)]/d' -e '/python3[(]cryptography.hazmat.bindings._rust[)]/d' Requires: python3-module-cryptography = 42.0.5-alt1, debug64(ld-linux-x86-64.so.2), debug64(libc.so.6), debug64(libcrypto.so.3), debug64(libgcc_s.so.1), debug64(libssl.so.3) Adding to python3-module-cryptography-debuginfo a strict dependency on python3-module-cryptography Wrote: /usr/src/RPM/RPMS/x86_64/python3-module-cryptography-42.0.5-alt1.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/python3-module-cryptography-debuginfo-42.0.5-alt1.x86_64.rpm (w2.lzdio) 114.69user 11.20system 0:30.40elapsed 414%CPU (0avgtext+0avgdata 630804maxresident)k 0inputs+0outputs (0major+1777557minor)pagefaults 0swaps 5.25user 3.41system 0:50.34elapsed 17%CPU (0avgtext+0avgdata 131520maxresident)k 640inputs+0outputs (0major+337903minor)pagefaults 0swaps --- python3-module-cryptography-42.0.5-alt1.x86_64.rpm.repo 2024-02-27 09:57:11.000000000 +0000 +++ python3-module-cryptography-42.0.5-alt1.x86_64.rpm.hasher 2024-05-04 03:36:43.649478747 +0000 @@ -522,3 +522,3 @@ File: /usr/lib64/python3/site-packages/cryptography/hazmat/bindings/_rust 40755 root:root -File: /usr/lib64/python3/site-packages/cryptography/hazmat/bindings/_rust.cpython-312.so 100644 root:root 6bd5b423d222bef436b1e365b3b08cd0 +File: /usr/lib64/python3/site-packages/cryptography/hazmat/bindings/_rust.cpython-312.so 100644 root:root 73bf674ae79623f218275fd06b32de0a File: /usr/lib64/python3/site-packages/cryptography/hazmat/bindings/_rust/__init__.pyi 100644 root:root f741cecf1aba405d9b2499580d770dc7 @@ -785,2 +785,2 @@ File: /usr/lib64/python3/site-packages/cryptography/x509/verification.py 100644 root:root db03619306626503a55d6f5370ae3167 -RPMIdentity: 3ba715894ab1862206a6037cfc00e818d06d202c7c8bc8dc7f93fdb93b214029eda8b14baece71eeb0a80019d8394d0b07af87ed9b4f88439a7ae44840ca36b4 +RPMIdentity: 2d9636ed28920e1f322f7214a77a11f117609a0eb8791d1cee3cba6af5f5375b8e4e813e8bb63950f6ace630de5f5328c0ee08d0057bb49c62898d3d3a9f159b --- python3-module-cryptography-debuginfo-42.0.5-alt1.x86_64.rpm.repo 2024-02-27 09:57:12.000000000 +0000 +++ python3-module-cryptography-debuginfo-42.0.5-alt1.x86_64.rpm.hasher 2024-05-04 03:36:43.722480253 +0000 @@ -1,4 +1,4 @@ -/usr/lib/debug/.build-id/10 40755 root:root -/usr/lib/debug/.build-id/10/1451e1cc51f5a4c36384e3614b2cd1bd71b569 120777 root:root ../../../../lib64/python3/site-packages/cryptography/hazmat/bindings/_rust.cpython-312.so -/usr/lib/debug/.build-id/10/1451e1cc51f5a4c36384e3614b2cd1bd71b569.debug 120777 root:root ../../usr/lib64/python3/site-packages/cryptography/hazmat/bindings/_rust.cpython-312.so.debug +/usr/lib/debug/.build-id/a3 40755 root:root +/usr/lib/debug/.build-id/a3/70b9d4fc3b8cb34bc668590326d80d1908ef49 120777 root:root ../../../../lib64/python3/site-packages/cryptography/hazmat/bindings/_rust.cpython-312.so +/usr/lib/debug/.build-id/a3/70b9d4fc3b8cb34bc668590326d80d1908ef49.debug 120777 root:root ../../usr/lib64/python3/site-packages/cryptography/hazmat/bindings/_rust.cpython-312.so.debug /usr/lib/debug/usr/lib64/python3 40755 root:root @@ -9,12 +9,2 @@ /usr/lib/debug/usr/lib64/python3/site-packages/cryptography/hazmat/bindings/_rust.cpython-312.so.debug 100644 root:root -/usr/src/debug/python3-module-cryptography-42.0.5 40755 root:root -/usr/src/debug/python3-module-cryptography-42.0.5/src 40755 root:root -/usr/src/debug/python3-module-cryptography-42.0.5/src/rust 40755 root:root -/usr/src/debug/python3-module-cryptography-42.0.5/src/rust/cryptography-cffi 40755 root:root -/usr/src/debug/python3-module-cryptography-42.0.5/src/rust/target 40755 root:root -/usr/src/debug/python3-module-cryptography-42.0.5/src/rust/target/release 40755 root:root -/usr/src/debug/python3-module-cryptography-42.0.5/src/rust/target/release/build 40755 root:root -/usr/src/debug/python3-module-cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-93ad7e11ffdfb557 40755 root:root -/usr/src/debug/python3-module-cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-93ad7e11ffdfb557/out 40755 root:root -/usr/src/debug/python3-module-cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-93ad7e11ffdfb557/out/_openssl.c 100644 root:root Requires: debug64(ld-linux-x86-64.so.2) @@ -27,5 +17,5 @@ Provides: python3-module-cryptography-debuginfo = 42.0.5-alt1:sisyphus+341498.100.1.1 -File: /usr/lib/debug/.build-id/10 40755 root:root -File: /usr/lib/debug/.build-id/10/1451e1cc51f5a4c36384e3614b2cd1bd71b569 120777 root:root ../../../../lib64/python3/site-packages/cryptography/hazmat/bindings/_rust.cpython-312.so -File: /usr/lib/debug/.build-id/10/1451e1cc51f5a4c36384e3614b2cd1bd71b569.debug 120777 root:root ../../usr/lib64/python3/site-packages/cryptography/hazmat/bindings/_rust.cpython-312.so.debug +File: /usr/lib/debug/.build-id/a3 40755 root:root +File: /usr/lib/debug/.build-id/a3/70b9d4fc3b8cb34bc668590326d80d1908ef49 120777 root:root ../../../../lib64/python3/site-packages/cryptography/hazmat/bindings/_rust.cpython-312.so +File: /usr/lib/debug/.build-id/a3/70b9d4fc3b8cb34bc668590326d80d1908ef49.debug 120777 root:root ../../usr/lib64/python3/site-packages/cryptography/hazmat/bindings/_rust.cpython-312.so.debug File: /usr/lib/debug/usr/lib64/python3 40755 root:root @@ -35,13 +25,3 @@ File: /usr/lib/debug/usr/lib64/python3/site-packages/cryptography/hazmat/bindings 40755 root:root -File: /usr/lib/debug/usr/lib64/python3/site-packages/cryptography/hazmat/bindings/_rust.cpython-312.so.debug 100644 root:root c12baf45d29bcd52f74b3a92bf201ac6 -File: /usr/src/debug/python3-module-cryptography-42.0.5 40755 root:root -File: /usr/src/debug/python3-module-cryptography-42.0.5/src 40755 root:root -File: /usr/src/debug/python3-module-cryptography-42.0.5/src/rust 40755 root:root -File: /usr/src/debug/python3-module-cryptography-42.0.5/src/rust/cryptography-cffi 40755 root:root -File: /usr/src/debug/python3-module-cryptography-42.0.5/src/rust/target 40755 root:root -File: /usr/src/debug/python3-module-cryptography-42.0.5/src/rust/target/release 40755 root:root -File: /usr/src/debug/python3-module-cryptography-42.0.5/src/rust/target/release/build 40755 root:root -File: /usr/src/debug/python3-module-cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-93ad7e11ffdfb557 40755 root:root -File: /usr/src/debug/python3-module-cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-93ad7e11ffdfb557/out 40755 root:root -File: /usr/src/debug/python3-module-cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-93ad7e11ffdfb557/out/_openssl.c 100644 root:root a3da4f5d98646b3de07c7252b246c98b -RPMIdentity: 6489b3f70c65b8512095580bb160e50c954ed53003e8c9d70e04ca1b0574b68b08b2458ecefb6d6df7c44d088b9004b34ee8adfadd6b724c3777d5951a5d5dba +File: /usr/lib/debug/usr/lib64/python3/site-packages/cryptography/hazmat/bindings/_rust.cpython-312.so.debug 100644 root:root 35c70a24164fbf14c7a9935831706230 +RPMIdentity: 155b9eca398d6bc64903fa6d86ed21891110a32cff9daf1a6946fce2895d0f8901db73d18a6ff12fd9e1d507dfd5e3aaa22d7165c97e37fc15ac8c98d41e7106