>>> py3-cryptography: Building community/py3-cryptography 42.0.5-r1 (using abuild 3.12.0-r5) started Fri, 12 Apr 2024 19:20:01 +0000 >>> py3-cryptography: Checking sanity of /home/buildozer/aports/community/py3-cryptography/APKBUILD... >>> py3-cryptography: Analyzing dependencies... >>> py3-cryptography: Installing for build: build-base python3 py3-cffi libffi-dev openssl-dev>3 py3-flit-core py3-gpep517 py3-setuptools py3-setuptools-rust py3-wheel python3-dev py3-certifi py3-hypothesis py3-iso8601 py3-pretend py3-pytest py3-pytest-benchmark py3-pytest-subtests py3-pytest-xdist py3-tz (1/78) Installing libbz2 (1.0.8-r6) (2/78) Installing libffi (3.4.6-r0) (3/78) Installing gdbm (1.23-r1) (4/78) Installing xz-libs (5.6.1-r3) (5/78) Installing mpdecimal (4.0.0-r0) (6/78) Installing libpanelw (6.4_p20240330-r0) (7/78) Installing readline (8.2.10-r0) (8/78) Installing sqlite-libs (3.45.2-r0) (9/78) Installing python3 (3.12.2-r1) (10/78) Installing python3-pycache-pyc0 (3.12.2-r1) (11/78) Installing pyc (3.12.2-r1) (12/78) Installing python3-pyc (3.12.2-r1) (13/78) Installing py3-cparser (2.22-r1) (14/78) Installing py3-cparser-pyc (2.22-r1) (15/78) Installing py3-cffi (1.16.0-r1) (16/78) Installing py3-cffi-pyc (1.16.0-r1) (17/78) Installing linux-headers (6.6-r0) (18/78) Installing libffi-dev (3.4.6-r0) (19/78) Installing openssl-dev (3.3.0-r0) (20/78) Installing py3-flit-core (3.9.0-r1) (21/78) Installing py3-flit-core-pyc (3.9.0-r1) (22/78) Installing py3-installer (0.7.0-r2) (23/78) Installing py3-installer-pyc (0.7.0-r2) (24/78) Installing py3-gpep517 (15-r2) (25/78) Installing py3-gpep517-pyc (15-r2) (26/78) Installing py3-parsing (3.1.2-r1) (27/78) Installing py3-parsing-pyc (3.1.2-r1) (28/78) Installing py3-packaging (24.0-r1) (29/78) Installing py3-packaging-pyc (24.0-r1) (30/78) Installing py3-setuptools (69.2.0-r2) (31/78) Installing py3-setuptools-pyc (69.2.0-r2) (32/78) Installing libxml2 (2.12.6-r2) (33/78) Installing llvm17-libs (17.0.6-r1) (34/78) Installing scudo-malloc (17.0.6-r0) (35/78) Installing rust (1.77.0-r1) (36/78) Installing cargo (1.77.0-r1) (37/78) Installing py3-semantic-version (2.10.0-r3) (38/78) Installing py3-semantic-version-pyc (2.10.0-r3) (39/78) Installing py3-setuptools-rust (1.9.0-r1) (40/78) Installing py3-setuptools-rust-pyc (1.9.0-r1) (41/78) Installing py3-wheel (0.42.0-r1) (42/78) Installing py3-wheel-pyc (0.42.0-r1) (43/78) Installing python3-dev (3.12.2-r1) (44/78) Installing py3-certifi (2024.2.2-r1) (45/78) Installing py3-certifi-pyc (2024.2.2-r1) (46/78) Installing py3-attrs (23.2.0-r1) (47/78) Installing py3-attrs-pyc (23.2.0-r1) (48/78) Installing py3-sortedcontainers (2.4.0-r5) (49/78) Installing py3-sortedcontainers-pyc (2.4.0-r5) (50/78) Installing py3-hypothesis (6.99.4-r1) (51/78) Installing py3-hypothesis-pyc (6.99.4-r1) (52/78) Installing py3-iso8601 (2.1.0-r1) (53/78) Installing py3-iso8601-pyc (2.1.0-r1) (54/78) Installing py3-pretend (1.0.9-r7) (55/78) Installing py3-pretend-pyc (1.0.9-r7) (56/78) Installing py3-iniconfig (2.0.0-r1) (57/78) Installing py3-iniconfig-pyc (2.0.0-r1) (58/78) Installing py3-pluggy (1.4.0-r1) (59/78) Installing py3-pluggy-pyc (1.4.0-r1) (60/78) Installing py3-py (1.11.0-r3) (61/78) Installing py3-py-pyc (1.11.0-r3) (62/78) Installing py3-pytest (8.1.1-r1) (63/78) Installing py3-pytest-pyc (8.1.1-r1) (64/78) Installing py3-py-cpuinfo (9.0.0-r4) (65/78) Installing py3-py-cpuinfo-pyc (9.0.0-r4) (66/78) Installing py3-pytest-benchmark (4.0.0-r4) (67/78) Installing py3-pytest-benchmark-pyc (4.0.0-r4) (68/78) Installing py3-pytest-subtests (0.11.0-r1) (69/78) Installing py3-pytest-subtests-pyc (0.11.0-r1) (70/78) Installing py3-apipkg (2.1.0-r3) (71/78) Installing py3-apipkg-pyc (2.1.0-r3) (72/78) Installing py3-execnet (1.9.0-r3) (73/78) Installing py3-execnet-pyc (1.9.0-r3) (74/78) Installing py3-pytest-xdist (3.5.0-r1) (75/78) Installing py3-pytest-xdist-pyc (3.5.0-r1) (76/78) Installing py3-tz (2024.1-r1) (77/78) Installing py3-tz-pyc (2024.1-r1) (78/78) Installing .makedepends-py3-cryptography (20240412.192002) Executing busybox-1.36.1-r25.trigger OK: 1231 MiB in 183 packages >>> py3-cryptography: Cleaning up srcdir >>> py3-cryptography: Cleaning up pkgdir >>> py3-cryptography: Cleaning up tmpdir >>> py3-cryptography: Fetching https://distfiles.alpinelinux.org/distfiles/edge/cryptography-42.0.5.tar.gz >>> py3-cryptography: Fetching https://distfiles.alpinelinux.org/distfiles/edge/cryptography_vectors-42.0.5.tar.gz >>> py3-cryptography: Fetching https://distfiles.alpinelinux.org/distfiles/edge/cryptography-42.0.5.tar.gz >>> py3-cryptography: Fetching https://distfiles.alpinelinux.org/distfiles/edge/cryptography_vectors-42.0.5.tar.gz >>> py3-cryptography: Checking sha512sums... cryptography-42.0.5.tar.gz: OK cryptography_vectors-42.0.5.tar.gz: OK skip-aead-tests-on-32-bit.patch: OK >>> py3-cryptography: Unpacking /var/cache/distfiles/cryptography-42.0.5.tar.gz... >>> py3-cryptography: Unpacking /var/cache/distfiles/cryptography_vectors-42.0.5.tar.gz... >>> py3-cryptography: skip-aead-tests-on-32-bit.patch patching file tests/hazmat/primitives/test_aead.py Hunk #1 succeeded at 56 (offset -4 lines). Hunk #2 succeeded at 198 (offset -4 lines). Hunk #3 succeeded at 377 (offset -7 lines). Hunk #4 succeeded at 523 (offset -9 lines). Hunk #5 succeeded at 699 (offset -9 lines). Hunk #6 succeeded at 844 (offset -9 lines). 2024-04-12 19:20:07,542 gpep517 INFO Building wheel via backend setuptools.build_meta 2024-04-12 19:20:07,657 root INFO running bdist_wheel 2024-04-12 19:20:07,665 root INFO running build 2024-04-12 19:20:07,665 root INFO running build_py 2024-04-12 19:20:07,667 root INFO creating build 2024-04-12 19:20:07,667 root INFO creating build/lib.linux-aarch64-cpython-312 2024-04-12 19:20:07,667 root INFO creating build/lib.linux-aarch64-cpython-312/cryptography 2024-04-12 19:20:07,667 root INFO copying src/cryptography/__init__.py -> build/lib.linux-aarch64-cpython-312/cryptography 2024-04-12 19:20:07,667 root INFO copying src/cryptography/fernet.py -> build/lib.linux-aarch64-cpython-312/cryptography 2024-04-12 19:20:07,668 root INFO copying src/cryptography/exceptions.py -> build/lib.linux-aarch64-cpython-312/cryptography 2024-04-12 19:20:07,668 root INFO copying src/cryptography/utils.py -> build/lib.linux-aarch64-cpython-312/cryptography 2024-04-12 19:20:07,668 root INFO copying src/cryptography/__about__.py -> build/lib.linux-aarch64-cpython-312/cryptography 2024-04-12 19:20:07,668 root INFO creating build/lib.linux-aarch64-cpython-312/cryptography/hazmat 2024-04-12 19:20:07,668 root INFO copying src/cryptography/hazmat/__init__.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat 2024-04-12 19:20:07,668 root INFO copying src/cryptography/hazmat/_oid.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat 2024-04-12 19:20:07,669 root INFO creating build/lib.linux-aarch64-cpython-312/cryptography/x509 2024-04-12 19:20:07,669 root INFO copying src/cryptography/x509/__init__.py -> build/lib.linux-aarch64-cpython-312/cryptography/x509 2024-04-12 19:20:07,669 root INFO copying src/cryptography/x509/name.py -> build/lib.linux-aarch64-cpython-312/cryptography/x509 2024-04-12 19:20:07,669 root INFO copying src/cryptography/x509/extensions.py -> build/lib.linux-aarch64-cpython-312/cryptography/x509 2024-04-12 19:20:07,670 root INFO copying src/cryptography/x509/verification.py -> build/lib.linux-aarch64-cpython-312/cryptography/x509 2024-04-12 19:20:07,670 root INFO copying src/cryptography/x509/certificate_transparency.py -> build/lib.linux-aarch64-cpython-312/cryptography/x509 2024-04-12 19:20:07,670 root INFO copying src/cryptography/x509/general_name.py -> build/lib.linux-aarch64-cpython-312/cryptography/x509 2024-04-12 19:20:07,670 root INFO copying src/cryptography/x509/oid.py -> build/lib.linux-aarch64-cpython-312/cryptography/x509 2024-04-12 19:20:07,670 root INFO copying src/cryptography/x509/base.py -> build/lib.linux-aarch64-cpython-312/cryptography/x509 2024-04-12 19:20:07,671 root INFO copying src/cryptography/x509/ocsp.py -> build/lib.linux-aarch64-cpython-312/cryptography/x509 2024-04-12 19:20:07,671 root INFO creating build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives 2024-04-12 19:20:07,671 root INFO copying src/cryptography/hazmat/primitives/__init__.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives 2024-04-12 19:20:07,671 root INFO copying src/cryptography/hazmat/primitives/hmac.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives 2024-04-12 19:20:07,671 root INFO copying src/cryptography/hazmat/primitives/cmac.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives 2024-04-12 19:20:07,671 root INFO copying src/cryptography/hazmat/primitives/_serialization.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives 2024-04-12 19:20:07,672 root INFO copying src/cryptography/hazmat/primitives/poly1305.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives 2024-04-12 19:20:07,672 root INFO copying src/cryptography/hazmat/primitives/_asymmetric.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives 2024-04-12 19:20:07,672 root INFO copying src/cryptography/hazmat/primitives/keywrap.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives 2024-04-12 19:20:07,672 root INFO copying src/cryptography/hazmat/primitives/hashes.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives 2024-04-12 19:20:07,672 root INFO copying src/cryptography/hazmat/primitives/constant_time.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives 2024-04-12 19:20:07,672 root INFO copying src/cryptography/hazmat/primitives/padding.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives 2024-04-12 19:20:07,672 root INFO copying src/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives 2024-04-12 19:20:07,673 root INFO creating build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings 2024-04-12 19:20:07,673 root INFO copying src/cryptography/hazmat/bindings/__init__.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings 2024-04-12 19:20:07,673 root INFO creating build/lib.linux-aarch64-cpython-312/cryptography/hazmat/backends 2024-04-12 19:20:07,673 root INFO copying src/cryptography/hazmat/backends/__init__.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/backends 2024-04-12 19:20:07,673 root INFO creating build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/ciphers 2024-04-12 19:20:07,673 root INFO copying src/cryptography/hazmat/primitives/ciphers/__init__.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/ciphers 2024-04-12 19:20:07,673 root INFO copying src/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/ciphers 2024-04-12 19:20:07,674 root INFO copying src/cryptography/hazmat/primitives/ciphers/modes.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/ciphers 2024-04-12 19:20:07,674 root INFO copying src/cryptography/hazmat/primitives/ciphers/base.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/ciphers 2024-04-12 19:20:07,674 root INFO copying src/cryptography/hazmat/primitives/ciphers/aead.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/ciphers 2024-04-12 19:20:07,674 root INFO creating build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/serialization 2024-04-12 19:20:07,674 root INFO copying src/cryptography/hazmat/primitives/serialization/__init__.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/serialization 2024-04-12 19:20:07,674 root INFO copying src/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/serialization 2024-04-12 19:20:07,674 root INFO copying src/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/serialization 2024-04-12 19:20:07,675 root INFO copying src/cryptography/hazmat/primitives/serialization/ssh.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/serialization 2024-04-12 19:20:07,675 root INFO copying src/cryptography/hazmat/primitives/serialization/base.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/serialization 2024-04-12 19:20:07,675 root INFO creating build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/asymmetric 2024-04-12 19:20:07,675 root INFO copying src/cryptography/hazmat/primitives/asymmetric/__init__.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/asymmetric 2024-04-12 19:20:07,675 root INFO copying src/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/asymmetric 2024-04-12 19:20:07,676 root INFO copying src/cryptography/hazmat/primitives/asymmetric/ed448.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/asymmetric 2024-04-12 19:20:07,676 root INFO copying src/cryptography/hazmat/primitives/asymmetric/ec.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/asymmetric 2024-04-12 19:20:07,676 root INFO copying src/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/asymmetric 2024-04-12 19:20:07,676 root INFO copying src/cryptography/hazmat/primitives/asymmetric/types.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/asymmetric 2024-04-12 19:20:07,676 root INFO copying src/cryptography/hazmat/primitives/asymmetric/utils.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/asymmetric 2024-04-12 19:20:07,676 root INFO copying src/cryptography/hazmat/primitives/asymmetric/x448.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/asymmetric 2024-04-12 19:20:07,676 root INFO copying src/cryptography/hazmat/primitives/asymmetric/ed25519.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/asymmetric 2024-04-12 19:20:07,677 root INFO copying src/cryptography/hazmat/primitives/asymmetric/dh.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/asymmetric 2024-04-12 19:20:07,677 root INFO copying src/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/asymmetric 2024-04-12 19:20:07,677 root INFO copying src/cryptography/hazmat/primitives/asymmetric/padding.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/asymmetric 2024-04-12 19:20:07,677 root INFO creating build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/kdf 2024-04-12 19:20:07,677 root INFO copying src/cryptography/hazmat/primitives/kdf/__init__.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/kdf 2024-04-12 19:20:07,677 root INFO copying src/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/kdf 2024-04-12 19:20:07,677 root INFO copying src/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/kdf 2024-04-12 19:20:07,677 root INFO copying src/cryptography/hazmat/primitives/kdf/scrypt.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/kdf 2024-04-12 19:20:07,678 root INFO copying src/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/kdf 2024-04-12 19:20:07,678 root INFO copying src/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/kdf 2024-04-12 19:20:07,678 root INFO copying src/cryptography/hazmat/primitives/kdf/hkdf.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/kdf 2024-04-12 19:20:07,678 root INFO creating build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/twofactor 2024-04-12 19:20:07,678 root INFO copying src/cryptography/hazmat/primitives/twofactor/__init__.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/twofactor 2024-04-12 19:20:07,678 root INFO copying src/cryptography/hazmat/primitives/twofactor/totp.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/twofactor 2024-04-12 19:20:07,678 root INFO copying src/cryptography/hazmat/primitives/twofactor/hotp.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/twofactor 2024-04-12 19:20:07,679 root INFO creating build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/openssl 2024-04-12 19:20:07,679 root INFO copying src/cryptography/hazmat/bindings/openssl/__init__.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/openssl 2024-04-12 19:20:07,679 root INFO copying src/cryptography/hazmat/bindings/openssl/binding.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/openssl 2024-04-12 19:20:07,679 root INFO copying src/cryptography/hazmat/bindings/openssl/_conditional.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/openssl 2024-04-12 19:20:07,679 root INFO creating build/lib.linux-aarch64-cpython-312/cryptography/hazmat/backends/openssl 2024-04-12 19:20:07,679 root INFO copying src/cryptography/hazmat/backends/openssl/__init__.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/backends/openssl 2024-04-12 19:20:07,680 root INFO copying src/cryptography/hazmat/backends/openssl/decode_asn1.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/backends/openssl 2024-04-12 19:20:07,680 root INFO copying src/cryptography/hazmat/backends/openssl/backend.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/backends/openssl 2024-04-12 19:20:07,680 root INFO copying src/cryptography/hazmat/backends/openssl/ciphers.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/backends/openssl 2024-04-12 19:20:07,680 root INFO copying src/cryptography/hazmat/backends/openssl/aead.py -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/backends/openssl 2024-04-12 19:20:07,680 root INFO running egg_info 2024-04-12 19:20:07,682 root INFO writing src/cryptography.egg-info/PKG-INFO 2024-04-12 19:20:07,685 root INFO writing dependency_links to src/cryptography.egg-info/dependency_links.txt 2024-04-12 19:20:07,686 root INFO writing requirements to src/cryptography.egg-info/requires.txt 2024-04-12 19:20:07,687 root INFO writing top-level names to src/cryptography.egg-info/top_level.txt 2024-04-12 19:20:07,692 root INFO reading manifest file 'src/cryptography.egg-info/SOURCES.txt' 2024-04-12 19:20:07,694 root INFO reading manifest template 'MANIFEST.in' 2024-04-12 19:20:07,703 root WARNING warning: no files found matching '*.c' under directory 'src/_cffi_src' 2024-04-12 19:20:07,704 root WARNING warning: no files found matching '*.h' under directory 'src/_cffi_src' 2024-04-12 19:20:07,708 root WARNING no previously-included directories found matching 'docs/_build' 2024-04-12 19:20:07,710 root WARNING warning: no previously-included files found matching 'vectors' 2024-04-12 19:20:07,710 root WARNING warning: no previously-included files matching '*' found under directory 'vectors' 2024-04-12 19:20:07,710 root WARNING warning: no previously-included files found matching 'src/rust/target' 2024-04-12 19:20:07,711 root WARNING warning: no previously-included files matching '*' found under directory 'src/rust/target' 2024-04-12 19:20:07,711 root WARNING warning: no previously-included files matching '*' found under directory '.github' 2024-04-12 19:20:07,711 root WARNING warning: no previously-included files found matching 'release.py' 2024-04-12 19:20:07,712 root WARNING warning: no previously-included files found matching '.readthedocs.yml' 2024-04-12 19:20:07,712 root WARNING warning: no previously-included files found matching 'ci-constraints-requirements.txt' 2024-04-12 19:20:07,712 root WARNING warning: no previously-included files found matching 'mypy.ini' 2024-04-12 19:20:07,712 root INFO adding license file 'LICENSE' 2024-04-12 19:20:07,712 root INFO adding license file 'LICENSE.APACHE' 2024-04-12 19:20:07,712 root INFO adding license file 'LICENSE.BSD' 2024-04-12 19:20:07,717 root INFO writing manifest file 'src/cryptography.egg-info/SOURCES.txt' 2024-04-12 19:20:07,721 root INFO copying src/cryptography/py.typed -> build/lib.linux-aarch64-cpython-312/cryptography 2024-04-12 19:20:07,721 root INFO creating build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust 2024-04-12 19:20:07,721 root INFO copying src/cryptography/hazmat/bindings/_rust/__init__.pyi -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust 2024-04-12 19:20:07,721 root INFO copying src/cryptography/hazmat/bindings/_rust/_openssl.pyi -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust 2024-04-12 19:20:07,721 root INFO copying src/cryptography/hazmat/bindings/_rust/asn1.pyi -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust 2024-04-12 19:20:07,721 root INFO copying src/cryptography/hazmat/bindings/_rust/exceptions.pyi -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust 2024-04-12 19:20:07,722 root INFO copying src/cryptography/hazmat/bindings/_rust/ocsp.pyi -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust 2024-04-12 19:20:07,722 root INFO copying src/cryptography/hazmat/bindings/_rust/pkcs7.pyi -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust 2024-04-12 19:20:07,722 root INFO copying src/cryptography/hazmat/bindings/_rust/x509.pyi -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust 2024-04-12 19:20:07,722 root INFO creating build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-04-12 19:20:07,722 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/__init__.pyi -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-04-12 19:20:07,722 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/aead.pyi -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-04-12 19:20:07,722 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/cmac.pyi -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-04-12 19:20:07,722 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/dh.pyi -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-04-12 19:20:07,723 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/dsa.pyi -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-04-12 19:20:07,723 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/ec.pyi -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-04-12 19:20:07,723 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/ed25519.pyi -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-04-12 19:20:07,723 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/ed448.pyi -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-04-12 19:20:07,723 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/hashes.pyi -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-04-12 19:20:07,723 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-04-12 19:20:07,723 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/kdf.pyi -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-04-12 19:20:07,723 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/keys.pyi -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-04-12 19:20:07,724 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/poly1305.pyi -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-04-12 19:20:07,724 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/rsa.pyi -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-04-12 19:20:07,724 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/x25519.pyi -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-04-12 19:20:07,724 root INFO copying src/cryptography/hazmat/bindings/_rust/openssl/x448.pyi -> build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/openssl 2024-04-12 19:20:07,725 root INFO running build_ext 2024-04-12 19:20:07,725 setuptools_rust.setuptools_ext INFO running build_rust [RUSTFLAGS=-Ctarget-feature=-crt-static] cargo rustc --lib --message-format=json-render-diagnostics --manifest-path src/rust/Cargo.toml --release -v --features pyo3/extension-module --crate-type cdylib -- Compiling libc v0.2.152 Compiling proc-macro2 v1.0.78 Compiling unicode-ident v1.0.12 Compiling target-lexicon v0.12.13 Compiling pkg-config v0.3.29 Compiling vcpkg v0.2.15 Compiling once_cell v1.19.0 Running `rustc --crate-name build_script_build /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/libc-0.2.152/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=8595507158fcc1db -C extra-filename=-8595507158fcc1db --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/build/libc-8595507158fcc1db -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name build_script_build --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/proc-macro2-1.0.78/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=14dfe6186e54a2f0 -C extra-filename=-14dfe6186e54a2f0 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/build/proc-macro2-14dfe6186e54a2f0 -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name unicode_ident --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/unicode-ident-1.0.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=b3dcdda513fc7b4f -C extra-filename=-b3dcdda513fc7b4f --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name pkg_config /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/pkg-config-0.3.29/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=37c67457fc15febf -C extra-filename=-37c67457fc15febf --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name build_script_build --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/target-lexicon-0.12.13/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=c955c68ed7c8ca8c -C extra-filename=-c955c68ed7c8ca8c --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/build/target-lexicon-c955c68ed7c8ca8c -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name vcpkg /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/vcpkg-0.2.15/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=963358c3a1a0959c -C extra-filename=-963358c3a1a0959c --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Compiling autocfg v1.1.0 Compiling cfg-if v1.0.0 Compiling parking_lot_core v0.9.9 Compiling portable-atomic v1.6.0 Compiling scopeguard v1.2.0 Compiling openssl v0.10.63 Compiling foreign-types-shared v0.1.1 Compiling heck v0.4.1 Compiling smallvec v1.13.1 Compiling bitflags v2.4.2 Compiling cryptography-key-parsing v0.1.0 (/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/cryptography-key-parsing) Compiling unindent v0.2.3 Compiling cryptography-openssl v0.1.0 (/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/cryptography-openssl) Compiling indoc v2.0.4 Compiling base64 v0.21.7 Compiling self_cell v1.0.3 Running `rustc --crate-name build_script_build /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/libc-0.2.152/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=576b768cb8d471ff -C extra-filename=-576b768cb8d471ff --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/build/libc-576b768cb8d471ff -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name once_cell --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/once_cell-1.19.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' -C metadata=d0b2e9d4cd90af5f -C extra-filename=-d0b2e9d4cd90af5f --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name autocfg /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/autocfg-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=7dcff77330900efc -C extra-filename=-7dcff77330900efc --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name cfg_if --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/cfg-if-1.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=15eca970ca8ac3f4 -C extra-filename=-15eca970ca8ac3f4 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name build_script_build --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/parking_lot_core-0.9.9/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=1b50e022dbf65770 -C extra-filename=-1b50e022dbf65770 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/build/parking_lot_core-1b50e022dbf65770 -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name once_cell --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/once_cell-1.19.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' -C metadata=09f5f47030012dde -C extra-filename=-09f5f47030012dde --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name build_script_build --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/portable-atomic-1.6.0/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no --warn=unreachable_pub '--warn=clippy::undocumented_unsafe_blocks' '--warn=clippy::transmute_undefined_repr' '--warn=clippy::trailing_empty_array' --warn=single_use_lifetimes --warn=rust_2018_idioms '--warn=clippy::pedantic' --warn=non_ascii_idents '--warn=clippy::inline_asm_x86_att_syntax' --warn=improper_ctypes_definitions --warn=improper_ctypes '--warn=clippy::default_union_representation' '--warn=clippy::as_ptr_cast_mut' '--warn=clippy::all' '--allow=clippy::type_complexity' '--allow=clippy::too_many_lines' '--allow=clippy::too_many_arguments' '--allow=clippy::struct_excessive_bools' '--allow=clippy::single_match_else' '--allow=clippy::single_match' '--allow=clippy::similar_names' '--allow=clippy::module_name_repetitions' '--allow=clippy::missing_errors_doc' '--allow=clippy::manual_range_contains' '--allow=clippy::manual_assert' '--allow=clippy::float_cmp' '--allow=clippy::doc_markdown' '--allow=clippy::borrow_as_ptr' -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="fallback"' -C metadata=29193d00f75ea448 -C extra-filename=-29193d00f75ea448 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/build/portable-atomic-29193d00f75ea448 -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name scopeguard /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/scopeguard-1.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=e47074902e11ff52 -C extra-filename=-e47074902e11ff52 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name build_script_build --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/openssl-0.10.63/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=63882faf10c2173f -C extra-filename=-63882faf10c2173f --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/build/openssl-63882faf10c2173f -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name foreign_types_shared /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/foreign-types-shared-0.1.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=6ad7a8803ea4b431 -C extra-filename=-6ad7a8803ea4b431 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name heck --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/heck-0.4.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=4f2dc0799a1b1c55 -C extra-filename=-4f2dc0799a1b1c55 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name smallvec --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/smallvec-1.13.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=3a52959ccb70259e -C extra-filename=-3a52959ccb70259e --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name bitflags --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/bitflags-2.4.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=e90a1944b54dc815 -C extra-filename=-e90a1944b54dc815 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name unindent --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/unindent-0.2.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=ba3c9e962ce47fb6 -C extra-filename=-ba3c9e962ce47fb6 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name build_script_build --edition=2021 cryptography-key-parsing/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=372a7c935d3118e0 -C extra-filename=-372a7c935d3118e0 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/build/cryptography-key-parsing-372a7c935d3118e0 -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -Ctarget-feature=-crt-static` Running `rustc --crate-name build_script_build --edition=2021 cryptography-openssl/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=a5aadf73297bbedb -C extra-filename=-a5aadf73297bbedb --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/build/cryptography-openssl-a5aadf73297bbedb -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -Ctarget-feature=-crt-static` Running `rustc --crate-name indoc --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/indoc-2.0.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=77d41132202b4819 -C extra-filename=-77d41132202b4819 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --extern proc_macro --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name base64 --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/base64-0.21.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="alloc"' -C metadata=c15b68507168cc2b -C extra-filename=-c15b68507168cc2b --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name self_cell --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/self_cell-1.0.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=33f104b3128785c4 -C extra-filename=-33f104b3128785c4 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static` Compiling foreign-types v0.3.2 Running `rustc --crate-name foreign_types /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/foreign-types-0.3.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=3b6f4fb30a15999c -C extra-filename=-3b6f4fb30a15999c --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --extern foreign_types_shared=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libforeign_types_shared-6ad7a8803ea4b431.rmeta --cap-lints allow -Ctarget-feature=-crt-static` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/build/parking_lot_core-1b50e022dbf65770/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/build/proc-macro2-14dfe6186e54a2f0/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/build/libc-576b768cb8d471ff/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/build/libc-8595507158fcc1db/build-script-build` Compiling lock_api v0.4.11 Compiling memoffset v0.9.0 Running `rustc --crate-name build_script_build --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/lock_api-0.4.11/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="atomic_usize"' --cfg 'feature="default"' -C metadata=703cf4cfedf9972d -C extra-filename=-703cf4cfedf9972d --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/build/lock_api-703cf4cfedf9972d -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --extern autocfg=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libautocfg-7dcff77330900efc.rlib --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name build_script_build /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/memoffset-0.9.0/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=256c6ab2abb55ab6 -C extra-filename=-256c6ab2abb55ab6 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/build/memoffset-256c6ab2abb55ab6 -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --extern autocfg=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libautocfg-7dcff77330900efc.rlib --cap-lints allow -Ctarget-feature=-crt-static` Compiling pem v3.0.3 Running `rustc --crate-name pem --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/pem-3.0.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=0693ba1b98a6de91 -C extra-filename=-0693ba1b98a6de91 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --extern base64=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libbase64-c15b68507168cc2b.rmeta --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name libc /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/libc-0.2.152/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=3dcf96cd43a04540 -C extra-filename=-3dcf96cd43a04540 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn` Running `rustc --crate-name libc /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/libc-0.2.152/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=dedf47443e152179 -C extra-filename=-dedf47443e152179 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn` Running `rustc --crate-name proc_macro2 --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/proc-macro2-1.0.78/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=66b450046c08eb28 -C extra-filename=-66b450046c08eb28 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --extern unicode_ident=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libunicode_ident-b3dcdda513fc7b4f.rmeta --cap-lints allow -Ctarget-feature=-crt-static --cfg wrap_proc_macro` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/build/portable-atomic-29193d00f75ea448/build-script-build` Running `rustc --crate-name portable_atomic --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/portable-atomic-1.6.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 --warn=unreachable_pub '--warn=clippy::undocumented_unsafe_blocks' '--warn=clippy::transmute_undefined_repr' '--warn=clippy::trailing_empty_array' --warn=single_use_lifetimes --warn=rust_2018_idioms '--warn=clippy::pedantic' --warn=non_ascii_idents '--warn=clippy::inline_asm_x86_att_syntax' --warn=improper_ctypes_definitions --warn=improper_ctypes '--warn=clippy::default_union_representation' '--warn=clippy::as_ptr_cast_mut' '--warn=clippy::all' '--allow=clippy::type_complexity' '--allow=clippy::too_many_lines' '--allow=clippy::too_many_arguments' '--allow=clippy::struct_excessive_bools' '--allow=clippy::single_match_else' '--allow=clippy::single_match' '--allow=clippy::similar_names' '--allow=clippy::module_name_repetitions' '--allow=clippy::missing_errors_doc' '--allow=clippy::manual_range_contains' '--allow=clippy::manual_assert' '--allow=clippy::float_cmp' '--allow=clippy::doc_markdown' '--allow=clippy::borrow_as_ptr' -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="fallback"' -C metadata=ea89cf4319b6e4fc -C extra-filename=-ea89cf4319b6e4fc --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static --cfg portable_atomic_llvm_16` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/build/lock_api-703cf4cfedf9972d/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/build/memoffset-256c6ab2abb55ab6/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/build/target-lexicon-c955c68ed7c8ca8c/build-script-build` Running `rustc --crate-name memoffset /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/memoffset-0.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="default"' -C metadata=e90be748055e198a -C extra-filename=-e90be748055e198a --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static --cfg tuple_ty --cfg allow_clippy --cfg maybe_uninit --cfg doctests --cfg raw_ref_macros --cfg stable_const` Running `rustc --crate-name target_lexicon --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/target-lexicon-0.12.13/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=32b686bb6fd72f03 -C extra-filename=-32b686bb6fd72f03 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --cap-lints allow -Ctarget-feature=-crt-static --cfg 'feature="rust_1_40"'` Running `rustc --crate-name lock_api --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/lock_api-0.4.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="atomic_usize"' --cfg 'feature="default"' -C metadata=67324269658fa880 -C extra-filename=-67324269658fa880 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --extern scopeguard=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libscopeguard-e47074902e11ff52.rmeta --cap-lints allow -Ctarget-feature=-crt-static --cfg has_const_fn_trait_bound` Compiling quote v1.0.35 Running `rustc --crate-name quote --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/quote-1.0.35/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=e6f21d3d603c5927 -C extra-filename=-e6f21d3d603c5927 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --extern proc_macro2=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libproc_macro2-66b450046c08eb28.rmeta --cap-lints allow -Ctarget-feature=-crt-static` Compiling pyo3-build-config v0.20.3 Running `rustc --crate-name build_script_build --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/pyo3-build-config-0.20.3/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="resolve-config"' -C metadata=a204cbacd953ae10 -C extra-filename=-a204cbacd953ae10 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/build/pyo3-build-config-a204cbacd953ae10 -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --extern target_lexicon=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libtarget_lexicon-32b686bb6fd72f03.rlib --cap-lints allow -Ctarget-feature=-crt-static` Compiling syn v2.0.48 Running `rustc --crate-name syn --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/syn-2.0.48/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' -C metadata=ec5ffd178159bb51 -C extra-filename=-ec5ffd178159bb51 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --extern proc_macro2=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libproc_macro2-66b450046c08eb28.rmeta --extern quote=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libquote-e6f21d3d603c5927.rmeta --extern unicode_ident=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libunicode_ident-b3dcdda513fc7b4f.rmeta --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name parking_lot_core --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/parking_lot_core-0.9.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=ddb76eb013bf6649 -C extra-filename=-ddb76eb013bf6649 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --extern cfg_if=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libcfg_if-15eca970ca8ac3f4.rmeta --extern libc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/liblibc-3dcf96cd43a04540.rmeta --extern smallvec=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libsmallvec-3a52959ccb70259e.rmeta --cap-lints allow -Ctarget-feature=-crt-static` Compiling cc v1.0.83 Running `rustc --crate-name cc --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/cc-1.0.83/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=8fad8d24790e71c8 -C extra-filename=-8fad8d24790e71c8 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --extern libc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/liblibc-dedf47443e152179.rmeta --cap-lints allow -Ctarget-feature=-crt-static` Compiling parking_lot v0.12.1 Running `rustc --crate-name parking_lot --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/parking_lot-0.12.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="default"' -C metadata=42515b7d477f5ae0 -C extra-filename=-42515b7d477f5ae0 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --extern lock_api=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/liblock_api-67324269658fa880.rmeta --extern parking_lot_core=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libparking_lot_core-ddb76eb013bf6649.rmeta --cap-lints allow -Ctarget-feature=-crt-static` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/build/pyo3-build-config-a204cbacd953ae10/build-script-build` Running `rustc --crate-name pyo3_build_config --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/pyo3-build-config-0.20.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="resolve-config"' -C metadata=1874e4f4931a5131 -C extra-filename=-1874e4f4931a5131 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --extern once_cell=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libonce_cell-d0b2e9d4cd90af5f.rmeta --extern target_lexicon=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libtarget_lexicon-32b686bb6fd72f03.rmeta --cap-lints allow -Ctarget-feature=-crt-static` Compiling openssl-sys v0.9.99 Compiling cryptography-cffi v0.1.0 (/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/cryptography-cffi) Compiling cryptography-rust v0.1.0 (/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust) Running `rustc --crate-name build_script_main --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/openssl-sys-0.9.99/build/main.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=0fe90a9d6e2f9c71 -C extra-filename=-0fe90a9d6e2f9c71 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/build/openssl-sys-0fe90a9d6e2f9c71 -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --extern cc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libcc-8fad8d24790e71c8.rlib --extern pkg_config=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libpkg_config-37c67457fc15febf.rlib --extern vcpkg=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libvcpkg-963358c3a1a0959c.rlib --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name build_script_build --edition=2021 cryptography-cffi/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=473201d00b9d1051 -C extra-filename=-473201d00b9d1051 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-473201d00b9d1051 -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --extern cc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libcc-8fad8d24790e71c8.rlib -Ctarget-feature=-crt-static` Running `rustc --crate-name build_script_build --edition=2021 build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=69c07042e8c3f33a -C extra-filename=-69c07042e8c3f33a --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/build/cryptography-rust-69c07042e8c3f33a -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --extern cc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libcc-8fad8d24790e71c8.rlib -Ctarget-feature=-crt-static` Compiling pyo3-ffi v0.20.3 Compiling pyo3 v0.20.3 Running `rustc --crate-name build_script_build --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/pyo3-ffi-0.20.3/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes --allow=unused_imports '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions --warn=rust_2018_idioms '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths --allow=dead_code '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=8e9a7e5e377af491 -C extra-filename=-8e9a7e5e377af491 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/build/pyo3-ffi-8e9a7e5e377af491 -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --extern pyo3_build_config=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libpyo3_build_config-1874e4f4931a5131.rlib --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name build_script_build --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/pyo3-0.20.3/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes --allow=unused_imports '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions --warn=rust_2018_idioms '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths --allow=dead_code '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="indoc"' --cfg 'feature="macros"' --cfg 'feature="pyo3-macros"' --cfg 'feature="unindent"' -C metadata=6b465473d86b575d -C extra-filename=-6b465473d86b575d --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/build/pyo3-6b465473d86b575d -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --extern pyo3_build_config=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libpyo3_build_config-1874e4f4931a5131.rlib --cap-lints allow -Ctarget-feature=-crt-static` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/build/pyo3-ffi-8e9a7e5e377af491/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/build/pyo3-6b465473d86b575d/build-script-build` Running `rustc --crate-name pyo3_ffi --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/pyo3-ffi-0.20.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes --allow=unused_imports '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions --warn=rust_2018_idioms '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths --allow=dead_code '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=7fecc33c7d850220 -C extra-filename=-7fecc33c7d850220 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --extern libc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/liblibc-3dcf96cd43a04540.rmeta --cap-lints allow -Ctarget-feature=-crt-static --cfg Py_3_6 --cfg Py_3_7 --cfg Py_3_8 --cfg Py_3_9 --cfg Py_3_10 --cfg Py_3_11 --cfg Py_3_12 --cfg Py_LIMITED_API --cfg thread_local_const_init --cfg invalid_from_utf8_lint` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/build/openssl-sys-0fe90a9d6e2f9c71/build-script-main` Running `rustc --crate-name openssl_sys --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/openssl-sys-0.9.99/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=b12ab8a4533b7f81 -C extra-filename=-b12ab8a4533b7f81 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --extern libc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/liblibc-3dcf96cd43a04540.rmeta --cap-lints allow -Ctarget-feature=-crt-static -l ssl -l crypto --cfg 'osslconf="OPENSSL_NO_IDEA"' --cfg 'osslconf="OPENSSL_NO_COMP"' --cfg 'osslconf="OPENSSL_NO_EC2M"' --cfg 'osslconf="OPENSSL_NO_SSL3_METHOD"' --cfg 'osslconf="OPENSSL_NO_SEED"' --cfg openssl --cfg ossl320 --cfg ossl300 --cfg ossl101 --cfg ossl102 --cfg ossl102f --cfg ossl102h --cfg ossl110 --cfg ossl110f --cfg ossl110g --cfg ossl110h --cfg ossl111 --cfg ossl111b --cfg ossl111c --cfg ossl111d` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/build/openssl-63882faf10c2173f/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/build/cryptography-key-parsing-372a7c935d3118e0/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-473201d00b9d1051/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/build/cryptography-openssl-a5aadf73297bbedb/build-script-build` Running `/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/build/cryptography-rust-69c07042e8c3f33a/build-script-build` Compiling pyo3-macros-backend v0.20.3 Running `rustc --crate-name pyo3_macros_backend --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/pyo3-macros-backend-0.20.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes --allow=unused_imports '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions --warn=rust_2018_idioms '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths --allow=dead_code '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' -C debug-assertions=off -C overflow-checks=on -C metadata=035fc7760ff7cb38 -C extra-filename=-035fc7760ff7cb38 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --extern heck=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libheck-4f2dc0799a1b1c55.rmeta --extern proc_macro2=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libproc_macro2-66b450046c08eb28.rmeta --extern pyo3_build_config=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libpyo3_build_config-1874e4f4931a5131.rmeta --extern quote=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libquote-e6f21d3d603c5927.rmeta --extern syn=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libsyn-ec5ffd178159bb51.rmeta --cap-lints allow -Ctarget-feature=-crt-static` Compiling asn1_derive v0.15.5 Compiling openssl-macros v0.1.1 Running `rustc --crate-name asn1_derive --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/asn1_derive-0.15.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=7d8f03437a3a7222 -C extra-filename=-7d8f03437a3a7222 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --extern proc_macro2=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libproc_macro2-66b450046c08eb28.rlib --extern quote=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libquote-e6f21d3d603c5927.rlib --extern syn=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libsyn-ec5ffd178159bb51.rlib --extern proc_macro --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name openssl_macros --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/openssl-macros-0.1.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=1427e7162c19858c -C extra-filename=-1427e7162c19858c --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --extern proc_macro2=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libproc_macro2-66b450046c08eb28.rlib --extern quote=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libquote-e6f21d3d603c5927.rlib --extern syn=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libsyn-ec5ffd178159bb51.rlib --extern proc_macro --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name openssl --edition=2018 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/openssl-0.10.63/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="default"' -C metadata=66db019ea2b43eb9 -C extra-filename=-66db019ea2b43eb9 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --extern bitflags=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libbitflags-e90a1944b54dc815.rmeta --extern cfg_if=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libcfg_if-15eca970ca8ac3f4.rmeta --extern foreign_types=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libforeign_types-3b6f4fb30a15999c.rmeta --extern libc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/liblibc-3dcf96cd43a04540.rmeta --extern once_cell=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libonce_cell-09f5f47030012dde.rmeta --extern openssl_macros=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libopenssl_macros-1427e7162c19858c.so --extern ffi=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libopenssl_sys-b12ab8a4533b7f81.rmeta --cap-lints allow -Ctarget-feature=-crt-static --cfg 'osslconf="OPENSSL_NO_IDEA"' --cfg 'osslconf="OPENSSL_NO_COMP"' --cfg 'osslconf="OPENSSL_NO_EC2M"' --cfg 'osslconf="OPENSSL_NO_SSL3_METHOD"' --cfg 'osslconf="OPENSSL_NO_SEED"' --cfg ossl101 --cfg ossl102 --cfg ossl110 --cfg ossl110g --cfg ossl110h --cfg ossl111 --cfg ossl300 --cfg ossl310 --cfg ossl320` Compiling asn1 v0.15.5 Running `rustc --crate-name asn1 --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/asn1-0.15.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=732aac783901af87 -C extra-filename=-732aac783901af87 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --extern asn1_derive=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libasn1_derive-7d8f03437a3a7222.so --cap-lints allow -Ctarget-feature=-crt-static` Compiling cryptography-x509 v0.1.0 (/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/cryptography-x509) Running `rustc --crate-name cryptography_x509 --edition=2021 cryptography-x509/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=b2ac5848f1477f0a -C extra-filename=-b2ac5848f1477f0a --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --extern asn1=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libasn1-732aac783901af87.rmeta -Ctarget-feature=-crt-static` Compiling pyo3-macros v0.20.3 Running `rustc --crate-name pyo3_macros --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/pyo3-macros-0.20.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes --allow=unused_imports '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions --warn=rust_2018_idioms '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths --allow=dead_code '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' -C debug-assertions=off -C overflow-checks=on -C metadata=376ef233dfcb667d -C extra-filename=-376ef233dfcb667d --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --extern proc_macro2=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libproc_macro2-66b450046c08eb28.rlib --extern pyo3_macros_backend=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libpyo3_macros_backend-035fc7760ff7cb38.rlib --extern quote=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libquote-e6f21d3d603c5927.rlib --extern syn=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libsyn-ec5ffd178159bb51.rlib --extern proc_macro --cap-lints allow -Ctarget-feature=-crt-static` Running `rustc --crate-name pyo3 --edition=2021 /home/buildozer/.cargo/registry/src/index.crates.io-6f17d22bba15001f/pyo3-0.20.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes --allow=unused_imports '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions --warn=rust_2018_idioms '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths --allow=dead_code '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="indoc"' --cfg 'feature="macros"' --cfg 'feature="pyo3-macros"' --cfg 'feature="unindent"' -C metadata=15605778c1e5a52b -C extra-filename=-15605778c1e5a52b --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --extern cfg_if=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libcfg_if-15eca970ca8ac3f4.rmeta --extern indoc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libindoc-77d41132202b4819.so --extern libc=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/liblibc-3dcf96cd43a04540.rmeta --extern memoffset=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libmemoffset-e90be748055e198a.rmeta --extern parking_lot=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libparking_lot-42515b7d477f5ae0.rmeta --extern portable_atomic=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libportable_atomic-ea89cf4319b6e4fc.rmeta --extern pyo3_ffi=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libpyo3_ffi-7fecc33c7d850220.rmeta --extern pyo3_macros=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libpyo3_macros-376ef233dfcb667d.so --extern unindent=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libunindent-ba3c9e962ce47fb6.rmeta --cap-lints allow -Ctarget-feature=-crt-static --cfg Py_3_6 --cfg Py_3_7 --cfg Py_3_8 --cfg Py_3_9 --cfg Py_3_10 --cfg Py_3_11 --cfg Py_3_12 --cfg Py_LIMITED_API --cfg thread_local_const_init --cfg invalid_from_utf8_lint` Compiling cryptography-x509-verification v0.1.0 (/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/cryptography-x509-verification) Running `rustc --crate-name cryptography_x509_verification --edition=2021 cryptography-x509-verification/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=ada4d321df6447fb -C extra-filename=-ada4d321df6447fb --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --extern asn1=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libasn1-732aac783901af87.rmeta --extern cryptography_x509=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libcryptography_x509-b2ac5848f1477f0a.rmeta --extern once_cell=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libonce_cell-09f5f47030012dde.rmeta -Ctarget-feature=-crt-static` Running `rustc --crate-name cryptography_key_parsing --edition=2021 cryptography-key-parsing/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=93442a024e845258 -C extra-filename=-93442a024e845258 --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --extern asn1=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libasn1-732aac783901af87.rmeta --extern cfg_if=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libcfg_if-15eca970ca8ac3f4.rmeta --extern cryptography_x509=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libcryptography_x509-b2ac5848f1477f0a.rmeta --extern openssl=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libopenssl-66db019ea2b43eb9.rmeta --extern openssl_sys=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libopenssl_sys-b12ab8a4533b7f81.rmeta -Ctarget-feature=-crt-static` Running `rustc --crate-name cryptography_openssl --edition=2021 cryptography-openssl/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=8ac58d7d239fc11f -C extra-filename=-8ac58d7d239fc11f --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --extern foreign_types=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libforeign_types-3b6f4fb30a15999c.rmeta --extern foreign_types_shared=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libforeign_types_shared-6ad7a8803ea4b431.rmeta --extern openssl=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libopenssl-66db019ea2b43eb9.rmeta --extern ffi=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libopenssl_sys-b12ab8a4533b7f81.rmeta -Ctarget-feature=-crt-static --cfg CRYPTOGRAPHY_OPENSSL_300_OR_GREATER` Running `rustc --crate-name cryptography_cffi --edition=2021 cryptography-cffi/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C panic=abort -C linker-plugin-lto -C codegen-units=1 -C overflow-checks=on -C metadata=7b89643dcbe57a2d -C extra-filename=-7b89643dcbe57a2d --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --extern openssl_sys=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libopenssl_sys-b12ab8a4533b7f81.rmeta --extern pyo3=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libpyo3-15605778c1e5a52b.rmeta -Ctarget-feature=-crt-static -L native=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-4f7b56272d7cb3e2/out -l static=_openssl.a --cfg 'python_implementation="CPython"'` Running `rustc --crate-name cryptography_rust --edition=2021 src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type cdylib --emit=dep-info,link -C opt-level=s -C panic=abort -C lto -C codegen-units=1 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=ad8f58adf603142a --out-dir /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps -C strip=debuginfo -L dependency=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps --extern asn1=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libasn1-732aac783901af87.rlib --extern cfg_if=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libcfg_if-15eca970ca8ac3f4.rlib --extern cryptography_cffi=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libcryptography_cffi-7b89643dcbe57a2d.rlib --extern cryptography_key_parsing=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libcryptography_key_parsing-93442a024e845258.rlib --extern cryptography_openssl=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libcryptography_openssl-8ac58d7d239fc11f.rlib --extern cryptography_x509=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libcryptography_x509-b2ac5848f1477f0a.rlib --extern cryptography_x509_verification=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libcryptography_x509_verification-ada4d321df6447fb.rlib --extern foreign_types_shared=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libforeign_types_shared-6ad7a8803ea4b431.rlib --extern once_cell=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libonce_cell-09f5f47030012dde.rlib --extern openssl=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libopenssl-66db019ea2b43eb9.rlib --extern openssl_sys=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libopenssl_sys-b12ab8a4533b7f81.rlib --extern pem=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libpem-0693ba1b98a6de91.rlib --extern pyo3=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libpyo3-15605778c1e5a52b.rlib --extern self_cell=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/deps/libself_cell-33f104b3128785c4.rlib -Ctarget-feature=-crt-static -L native=/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-4f7b56272d7cb3e2/out --cfg CRYPTOGRAPHY_OPENSSL_300_OR_GREATER --cfg CRYPTOGRAPHY_OPENSSL_320_OR_GREATER --cfg 'CRYPTOGRAPHY_OSSLCONF="OPENSSL_NO_IDEA"' --cfg 'CRYPTOGRAPHY_OSSLCONF="OPENSSL_NO_COMP"' --cfg 'CRYPTOGRAPHY_OSSLCONF="OPENSSL_NO_EC2M"' --cfg 'CRYPTOGRAPHY_OSSLCONF="OPENSSL_NO_SSL3_METHOD"' --cfg 'CRYPTOGRAPHY_OSSLCONF="OPENSSL_NO_SEED"'` warning: static `SEED` is never used --> src/types.rs:472:12 | 472 | pub static SEED: LazyPyImport = LazyPyImport::new( | ^^^^ | = note: `#[warn(dead_code)]` on by default warning: `cryptography-rust` (lib) generated 1 warning Finished release [optimized] target(s) in 1m 01s 2024-04-12 19:21:09,457 setuptools_rust.build INFO Copying rust artifact from src/rust/target/release/libcryptography_rust.so to build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust.cpython-312-aarch64-linux-musl.so 2024-04-12 19:21:09,459 wheel INFO installing to build/bdist.linux-aarch64/wheel 2024-04-12 19:21:09,459 root INFO running install 2024-04-12 19:21:09,467 root INFO running install_lib 2024-04-12 19:21:09,468 root INFO creating build/bdist.linux-aarch64 2024-04-12 19:21:09,468 root INFO creating build/bdist.linux-aarch64/wheel 2024-04-12 19:21:09,468 root INFO creating build/bdist.linux-aarch64/wheel/cryptography 2024-04-12 19:21:09,468 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/__init__.py -> build/bdist.linux-aarch64/wheel/cryptography 2024-04-12 19:21:09,468 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/fernet.py -> build/bdist.linux-aarch64/wheel/cryptography 2024-04-12 19:21:09,468 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/exceptions.py -> build/bdist.linux-aarch64/wheel/cryptography 2024-04-12 19:21:09,468 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/utils.py -> build/bdist.linux-aarch64/wheel/cryptography 2024-04-12 19:21:09,468 root INFO creating build/bdist.linux-aarch64/wheel/cryptography/hazmat 2024-04-12 19:21:09,469 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/__init__.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat 2024-04-12 19:21:09,469 root INFO creating build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives 2024-04-12 19:21:09,469 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/__init__.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives 2024-04-12 19:21:09,469 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/hmac.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives 2024-04-12 19:21:09,469 root INFO creating build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives/ciphers 2024-04-12 19:21:09,469 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/ciphers/__init__.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives/ciphers 2024-04-12 19:21:09,469 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives/ciphers 2024-04-12 19:21:09,469 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/ciphers/modes.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives/ciphers 2024-04-12 19:21:09,470 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/ciphers/base.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives/ciphers 2024-04-12 19:21:09,470 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/ciphers/aead.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives/ciphers 2024-04-12 19:21:09,470 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/cmac.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives 2024-04-12 19:21:09,470 root INFO creating build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives/serialization 2024-04-12 19:21:09,470 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/serialization/__init__.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives/serialization 2024-04-12 19:21:09,470 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives/serialization 2024-04-12 19:21:09,470 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives/serialization 2024-04-12 19:21:09,471 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/serialization/ssh.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives/serialization 2024-04-12 19:21:09,471 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/serialization/base.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives/serialization 2024-04-12 19:21:09,471 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/_serialization.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives 2024-04-12 19:21:09,471 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/poly1305.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives 2024-04-12 19:21:09,471 root INFO creating build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives/asymmetric 2024-04-12 19:21:09,471 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/asymmetric/__init__.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives/asymmetric 2024-04-12 19:21:09,471 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives/asymmetric 2024-04-12 19:21:09,472 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/asymmetric/ed448.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives/asymmetric 2024-04-12 19:21:09,472 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/asymmetric/ec.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives/asymmetric 2024-04-12 19:21:09,472 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives/asymmetric 2024-04-12 19:21:09,472 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/asymmetric/types.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives/asymmetric 2024-04-12 19:21:09,472 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/asymmetric/utils.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives/asymmetric 2024-04-12 19:21:09,472 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/asymmetric/x448.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives/asymmetric 2024-04-12 19:21:09,472 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/asymmetric/ed25519.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives/asymmetric 2024-04-12 19:21:09,472 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/asymmetric/dh.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives/asymmetric 2024-04-12 19:21:09,473 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives/asymmetric 2024-04-12 19:21:09,473 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/asymmetric/padding.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives/asymmetric 2024-04-12 19:21:09,473 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/_asymmetric.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives 2024-04-12 19:21:09,473 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/keywrap.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives 2024-04-12 19:21:09,473 root INFO creating build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives/kdf 2024-04-12 19:21:09,473 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/kdf/__init__.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives/kdf 2024-04-12 19:21:09,473 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives/kdf 2024-04-12 19:21:09,473 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives/kdf 2024-04-12 19:21:09,474 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/kdf/scrypt.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives/kdf 2024-04-12 19:21:09,474 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives/kdf 2024-04-12 19:21:09,474 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives/kdf 2024-04-12 19:21:09,474 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/kdf/hkdf.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives/kdf 2024-04-12 19:21:09,474 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/hashes.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives 2024-04-12 19:21:09,474 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/constant_time.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives 2024-04-12 19:21:09,474 root INFO creating build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives/twofactor 2024-04-12 19:21:09,474 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/twofactor/__init__.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives/twofactor 2024-04-12 19:21:09,474 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/twofactor/totp.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives/twofactor 2024-04-12 19:21:09,475 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/twofactor/hotp.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives/twofactor 2024-04-12 19:21:09,475 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/padding.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives 2024-04-12 19:21:09,475 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/primitives 2024-04-12 19:21:09,475 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/_oid.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat 2024-04-12 19:21:09,475 root INFO creating build/bdist.linux-aarch64/wheel/cryptography/hazmat/bindings 2024-04-12 19:21:09,475 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/__init__.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/bindings 2024-04-12 19:21:09,475 root INFO creating build/bdist.linux-aarch64/wheel/cryptography/hazmat/bindings/_rust 2024-04-12 19:21:09,475 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/asn1.pyi -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/bindings/_rust 2024-04-12 19:21:09,476 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/exceptions.pyi -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/bindings/_rust 2024-04-12 19:21:09,476 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/x509.pyi -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/bindings/_rust 2024-04-12 19:21:09,476 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/_openssl.pyi -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/bindings/_rust 2024-04-12 19:21:09,476 root INFO creating build/bdist.linux-aarch64/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-04-12 19:21:09,476 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/ec.pyi -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-04-12 19:21:09,476 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/ed25519.pyi -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-04-12 19:21:09,476 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/rsa.pyi -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-04-12 19:21:09,476 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-04-12 19:21:09,477 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/kdf.pyi -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-04-12 19:21:09,477 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/dh.pyi -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-04-12 19:21:09,477 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/x448.pyi -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-04-12 19:21:09,477 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/aead.pyi -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-04-12 19:21:09,477 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/ed448.pyi -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-04-12 19:21:09,477 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/hashes.pyi -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-04-12 19:21:09,477 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/__init__.pyi -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-04-12 19:21:09,477 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/dsa.pyi -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-04-12 19:21:09,478 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/poly1305.pyi -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-04-12 19:21:09,478 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/x25519.pyi -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-04-12 19:21:09,478 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/cmac.pyi -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-04-12 19:21:09,478 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/keys.pyi -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/bindings/_rust/openssl 2024-04-12 19:21:09,478 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/__init__.pyi -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/bindings/_rust 2024-04-12 19:21:09,478 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/ocsp.pyi -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/bindings/_rust 2024-04-12 19:21:09,478 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust/pkcs7.pyi -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/bindings/_rust 2024-04-12 19:21:09,478 root INFO creating build/bdist.linux-aarch64/wheel/cryptography/hazmat/bindings/openssl 2024-04-12 19:21:09,478 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/openssl/__init__.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/bindings/openssl 2024-04-12 19:21:09,479 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/openssl/binding.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/bindings/openssl 2024-04-12 19:21:09,479 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/openssl/_conditional.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/bindings/openssl 2024-04-12 19:21:09,479 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/bindings/_rust.cpython-312-aarch64-linux-musl.so -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/bindings 2024-04-12 19:21:09,482 root INFO creating build/bdist.linux-aarch64/wheel/cryptography/hazmat/backends 2024-04-12 19:21:09,482 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/backends/__init__.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/backends 2024-04-12 19:21:09,482 root INFO creating build/bdist.linux-aarch64/wheel/cryptography/hazmat/backends/openssl 2024-04-12 19:21:09,482 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/backends/openssl/__init__.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/backends/openssl 2024-04-12 19:21:09,482 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/backends/openssl/decode_asn1.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/backends/openssl 2024-04-12 19:21:09,482 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/backends/openssl/backend.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/backends/openssl 2024-04-12 19:21:09,483 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/backends/openssl/ciphers.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/backends/openssl 2024-04-12 19:21:09,483 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/hazmat/backends/openssl/aead.py -> build/bdist.linux-aarch64/wheel/cryptography/hazmat/backends/openssl 2024-04-12 19:21:09,483 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/py.typed -> build/bdist.linux-aarch64/wheel/cryptography 2024-04-12 19:21:09,483 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/__about__.py -> build/bdist.linux-aarch64/wheel/cryptography 2024-04-12 19:21:09,483 root INFO creating build/bdist.linux-aarch64/wheel/cryptography/x509 2024-04-12 19:21:09,483 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/x509/__init__.py -> build/bdist.linux-aarch64/wheel/cryptography/x509 2024-04-12 19:21:09,483 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/x509/name.py -> build/bdist.linux-aarch64/wheel/cryptography/x509 2024-04-12 19:21:09,484 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/x509/extensions.py -> build/bdist.linux-aarch64/wheel/cryptography/x509 2024-04-12 19:21:09,484 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/x509/verification.py -> build/bdist.linux-aarch64/wheel/cryptography/x509 2024-04-12 19:21:09,484 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/x509/certificate_transparency.py -> build/bdist.linux-aarch64/wheel/cryptography/x509 2024-04-12 19:21:09,484 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/x509/general_name.py -> build/bdist.linux-aarch64/wheel/cryptography/x509 2024-04-12 19:21:09,484 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/x509/oid.py -> build/bdist.linux-aarch64/wheel/cryptography/x509 2024-04-12 19:21:09,485 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/x509/base.py -> build/bdist.linux-aarch64/wheel/cryptography/x509 2024-04-12 19:21:09,485 root INFO copying build/lib.linux-aarch64-cpython-312/cryptography/x509/ocsp.py -> build/bdist.linux-aarch64/wheel/cryptography/x509 2024-04-12 19:21:09,485 root INFO running install_egg_info 2024-04-12 19:21:09,487 root INFO Copying src/cryptography.egg-info to build/bdist.linux-aarch64/wheel/cryptography-42.0.5-py3.12.egg-info 2024-04-12 19:21:09,488 root INFO running install_scripts 2024-04-12 19:21:09,493 wheel INFO creating build/bdist.linux-aarch64/wheel/cryptography-42.0.5.dist-info/WHEEL 2024-04-12 19:21:09,493 wheel INFO creating '/home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5/.dist/.tmp-ioni19yb/cryptography-42.0.5-cp312-cp312-linux_aarch64.whl' and adding 'build/bdist.linux-aarch64/wheel' to it 2024-04-12 19:21:09,493 wheel INFO adding 'cryptography/__about__.py' 2024-04-12 19:21:09,494 wheel INFO adding 'cryptography/__init__.py' 2024-04-12 19:21:09,494 wheel INFO adding 'cryptography/exceptions.py' 2024-04-12 19:21:09,494 wheel INFO adding 'cryptography/fernet.py' 2024-04-12 19:21:09,494 wheel INFO adding 'cryptography/py.typed' 2024-04-12 19:21:09,494 wheel INFO adding 'cryptography/utils.py' 2024-04-12 19:21:09,494 wheel INFO adding 'cryptography/hazmat/__init__.py' 2024-04-12 19:21:09,494 wheel INFO adding 'cryptography/hazmat/_oid.py' 2024-04-12 19:21:09,495 wheel INFO adding 'cryptography/hazmat/backends/__init__.py' 2024-04-12 19:21:09,495 wheel INFO adding 'cryptography/hazmat/backends/openssl/__init__.py' 2024-04-12 19:21:09,495 wheel INFO adding 'cryptography/hazmat/backends/openssl/aead.py' 2024-04-12 19:21:09,495 wheel INFO adding 'cryptography/hazmat/backends/openssl/backend.py' 2024-04-12 19:21:09,495 wheel INFO adding 'cryptography/hazmat/backends/openssl/ciphers.py' 2024-04-12 19:21:09,496 wheel INFO adding 'cryptography/hazmat/backends/openssl/decode_asn1.py' 2024-04-12 19:21:09,496 wheel INFO adding 'cryptography/hazmat/bindings/__init__.py' 2024-04-12 19:21:09,500 wheel INFO adding 'cryptography/hazmat/bindings/_rust.cpython-312-aarch64-linux-musl.so' 2024-04-12 19:21:09,502 wheel INFO adding 'cryptography/hazmat/bindings/_rust/__init__.pyi' 2024-04-12 19:21:09,502 wheel INFO adding 'cryptography/hazmat/bindings/_rust/_openssl.pyi' 2024-04-12 19:21:09,502 wheel INFO adding 'cryptography/hazmat/bindings/_rust/asn1.pyi' 2024-04-12 19:21:09,502 wheel INFO adding 'cryptography/hazmat/bindings/_rust/exceptions.pyi' 2024-04-12 19:21:09,502 wheel INFO adding 'cryptography/hazmat/bindings/_rust/ocsp.pyi' 2024-04-12 19:21:09,503 wheel INFO adding 'cryptography/hazmat/bindings/_rust/pkcs7.pyi' 2024-04-12 19:21:09,503 wheel INFO adding 'cryptography/hazmat/bindings/_rust/x509.pyi' 2024-04-12 19:21:09,503 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/__init__.pyi' 2024-04-12 19:21:09,503 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/aead.pyi' 2024-04-12 19:21:09,503 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/cmac.pyi' 2024-04-12 19:21:09,503 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/dh.pyi' 2024-04-12 19:21:09,503 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/dsa.pyi' 2024-04-12 19:21:09,503 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/ec.pyi' 2024-04-12 19:21:09,504 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/ed25519.pyi' 2024-04-12 19:21:09,504 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/ed448.pyi' 2024-04-12 19:21:09,504 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/hashes.pyi' 2024-04-12 19:21:09,504 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/hmac.pyi' 2024-04-12 19:21:09,504 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/kdf.pyi' 2024-04-12 19:21:09,504 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/keys.pyi' 2024-04-12 19:21:09,504 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/poly1305.pyi' 2024-04-12 19:21:09,504 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/rsa.pyi' 2024-04-12 19:21:09,505 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/x25519.pyi' 2024-04-12 19:21:09,505 wheel INFO adding 'cryptography/hazmat/bindings/_rust/openssl/x448.pyi' 2024-04-12 19:21:09,505 wheel INFO adding 'cryptography/hazmat/bindings/openssl/__init__.py' 2024-04-12 19:21:09,505 wheel INFO adding 'cryptography/hazmat/bindings/openssl/_conditional.py' 2024-04-12 19:21:09,505 wheel INFO adding 'cryptography/hazmat/bindings/openssl/binding.py' 2024-04-12 19:21:09,505 wheel INFO adding 'cryptography/hazmat/primitives/__init__.py' 2024-04-12 19:21:09,505 wheel INFO adding 'cryptography/hazmat/primitives/_asymmetric.py' 2024-04-12 19:21:09,505 wheel INFO adding 'cryptography/hazmat/primitives/_cipheralgorithm.py' 2024-04-12 19:21:09,506 wheel INFO adding 'cryptography/hazmat/primitives/_serialization.py' 2024-04-12 19:21:09,506 wheel INFO adding 'cryptography/hazmat/primitives/cmac.py' 2024-04-12 19:21:09,506 wheel INFO adding 'cryptography/hazmat/primitives/constant_time.py' 2024-04-12 19:21:09,506 wheel INFO adding 'cryptography/hazmat/primitives/hashes.py' 2024-04-12 19:21:09,506 wheel INFO adding 'cryptography/hazmat/primitives/hmac.py' 2024-04-12 19:21:09,506 wheel INFO adding 'cryptography/hazmat/primitives/keywrap.py' 2024-04-12 19:21:09,506 wheel INFO adding 'cryptography/hazmat/primitives/padding.py' 2024-04-12 19:21:09,506 wheel INFO adding 'cryptography/hazmat/primitives/poly1305.py' 2024-04-12 19:21:09,507 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/__init__.py' 2024-04-12 19:21:09,507 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/dh.py' 2024-04-12 19:21:09,507 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/dsa.py' 2024-04-12 19:21:09,507 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/ec.py' 2024-04-12 19:21:09,507 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/ed25519.py' 2024-04-12 19:21:09,507 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/ed448.py' 2024-04-12 19:21:09,507 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/padding.py' 2024-04-12 19:21:09,508 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/rsa.py' 2024-04-12 19:21:09,508 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/types.py' 2024-04-12 19:21:09,508 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/utils.py' 2024-04-12 19:21:09,508 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/x25519.py' 2024-04-12 19:21:09,508 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/x448.py' 2024-04-12 19:21:09,508 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/__init__.py' 2024-04-12 19:21:09,508 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/aead.py' 2024-04-12 19:21:09,509 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/algorithms.py' 2024-04-12 19:21:09,509 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/base.py' 2024-04-12 19:21:09,509 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/modes.py' 2024-04-12 19:21:09,509 wheel INFO adding 'cryptography/hazmat/primitives/kdf/__init__.py' 2024-04-12 19:21:09,509 wheel INFO adding 'cryptography/hazmat/primitives/kdf/concatkdf.py' 2024-04-12 19:21:09,509 wheel INFO adding 'cryptography/hazmat/primitives/kdf/hkdf.py' 2024-04-12 19:21:09,509 wheel INFO adding 'cryptography/hazmat/primitives/kdf/kbkdf.py' 2024-04-12 19:21:09,510 wheel INFO adding 'cryptography/hazmat/primitives/kdf/pbkdf2.py' 2024-04-12 19:21:09,510 wheel INFO adding 'cryptography/hazmat/primitives/kdf/scrypt.py' 2024-04-12 19:21:09,510 wheel INFO adding 'cryptography/hazmat/primitives/kdf/x963kdf.py' 2024-04-12 19:21:09,510 wheel INFO adding 'cryptography/hazmat/primitives/serialization/__init__.py' 2024-04-12 19:21:09,510 wheel INFO adding 'cryptography/hazmat/primitives/serialization/base.py' 2024-04-12 19:21:09,510 wheel INFO adding 'cryptography/hazmat/primitives/serialization/pkcs12.py' 2024-04-12 19:21:09,510 wheel INFO adding 'cryptography/hazmat/primitives/serialization/pkcs7.py' 2024-04-12 19:21:09,511 wheel INFO adding 'cryptography/hazmat/primitives/serialization/ssh.py' 2024-04-12 19:21:09,511 wheel INFO adding 'cryptography/hazmat/primitives/twofactor/__init__.py' 2024-04-12 19:21:09,511 wheel INFO adding 'cryptography/hazmat/primitives/twofactor/hotp.py' 2024-04-12 19:21:09,511 wheel INFO adding 'cryptography/hazmat/primitives/twofactor/totp.py' 2024-04-12 19:21:09,511 wheel INFO adding 'cryptography/x509/__init__.py' 2024-04-12 19:21:09,511 wheel INFO adding 'cryptography/x509/base.py' 2024-04-12 19:21:09,512 wheel INFO adding 'cryptography/x509/certificate_transparency.py' 2024-04-12 19:21:09,512 wheel INFO adding 'cryptography/x509/extensions.py' 2024-04-12 19:21:09,512 wheel INFO adding 'cryptography/x509/general_name.py' 2024-04-12 19:21:09,512 wheel INFO adding 'cryptography/x509/name.py' 2024-04-12 19:21:09,512 wheel INFO adding 'cryptography/x509/ocsp.py' 2024-04-12 19:21:09,513 wheel INFO adding 'cryptography/x509/oid.py' 2024-04-12 19:21:09,513 wheel INFO adding 'cryptography/x509/verification.py' 2024-04-12 19:21:09,513 wheel INFO adding 'cryptography-42.0.5.dist-info/LICENSE' 2024-04-12 19:21:09,513 wheel INFO adding 'cryptography-42.0.5.dist-info/LICENSE.APACHE' 2024-04-12 19:21:09,513 wheel INFO adding 'cryptography-42.0.5.dist-info/LICENSE.BSD' 2024-04-12 19:21:09,513 wheel INFO adding 'cryptography-42.0.5.dist-info/METADATA' 2024-04-12 19:21:09,513 wheel INFO adding 'cryptography-42.0.5.dist-info/WHEEL' 2024-04-12 19:21:09,513 wheel INFO adding 'cryptography-42.0.5.dist-info/top_level.txt' 2024-04-12 19:21:09,514 wheel INFO adding 'cryptography-42.0.5.dist-info/RECORD' 2024-04-12 19:21:09,514 wheel INFO removing build/bdist.linux-aarch64/wheel 2024-04-12 19:21:09,517 gpep517 INFO The backend produced .dist/cryptography-42.0.5-cp312-cp312-linux_aarch64.whl cryptography-42.0.5-cp312-cp312-linux_aarch64.whl 2024-04-12 19:21:09,648 gpep517 INFO Building wheel via backend flit_core.buildapi 2024-04-12 19:21:09,649 flit_core.wheel INFO Zip timestamps will be from SOURCE_DATE_EPOCH: 2024-04-12 09:59:22 2024-04-12 19:21:09,649 flit_core.wheel INFO Copying package file(s) from cryptography_vectors 2024-04-12 19:21:10,027 flit_core.wheel INFO Writing metadata files 2024-04-12 19:21:10,028 flit_core.wheel INFO Writing the record of files 2024-04-12 19:21:10,037 flit_core.wheel INFO Built wheel: .dist/cryptography_vectors-42.0.5-py2.py3-none-any.whl 2024-04-12 19:21:10,037 gpep517 INFO The backend produced .dist/cryptography_vectors-42.0.5-py2.py3-none-any.whl cryptography_vectors-42.0.5-py2.py3-none-any.whl ============================= test session starts ============================== platform linux -- Python 3.12.2, pytest-8.1.1, pluggy-1.4.0 benchmark: 4.0.0 (defaults: timer=time.perf_counter disable_gc=False min_rounds=5 min_time=0.000005 max_time=1.0 calibration_precision=10 warmup=False warmup_iterations=100000) OpenSSL: OpenSSL 3.3.0 9 Apr 2024 FIPS Enabled: False rootdir: /home/buildozer/aports/community/py3-cryptography/src/cryptography-42.0.5 configfile: pyproject.toml plugins: hypothesis-6.99.4, benchmark-4.0.0, xdist-3.5.0, subtests-0.11.0 created: 64/64 workers 64 workers [3240 items] ....................s................................................... [ 1%] ........................................................................ [ 4%] .........................s...........s...............................s.. [ 6%] ......................................................................... [ 8%] ss...................................................................... [ 11%] ........................................................................ [ 13%] ........................................................................ [ 15%] ..................................................................s...... [ 17%] .....s...........s...........s...........s.s....s..s.....s..s.s......... [ 20%] ...............................s...ss............................s...s.. [ 22%] .............s.......................................................... [ 24%] ..................s.s.....ss............................................ [ 26%] ..................................................s..ss..s..s.s......... [ 28%] s..ss..sss.......s.s.s..s...s..s..................................s..... [ 31%] .......sss.......s...s.....s.s.s.s.ss.......ss..s.............s......... [ 33%] ......s.....ss.........................................s.....ss........s. [ 35%] ......ss................................................................. [ 37%] .......................................s................................ [ 40%] ...s.....s............................s..................ss.....ss....... [ 42%] .......................................................................s. [ 44%] ...................................................s.s....s.....s.s..sss [ 46%] ...ss..sss.s.s........................................................... [ 48%] .........................................................s.............. [ 51%] ......................................................................... [ 53%] .......................................................s...........s.... [ 55%] ........................................................................ [ 58%] .......s.ss..s.ss.s.ssssssssss.ssssss.ssss.s.s..ssssssss.sssssss..s.sss. [ 60%] s.s.ssss..ssssssssss.sssssssssss...ss.ss..ssss.ssssssssss..s.ss.ssss.... [ 62%] .............................s......................................s... [ 64%] .s..s.........s..s.......s...s.......s..s..s.....s..s......s.....s..s... [ 66%] ....s..ss....s..........sss..ss...................s..................... [ 69%] ........................................................................ [ 71%] ......................s.s..s.s.......................................... [ 73%] ........................................................................ [ 75%] .....................................s................................... [ 78%] ......................................................................... [ 80%] ........................................................................ [ 82%] ........................................................................ [ 84%] ........................................................................ [ 86%] ........................................................................ [ 89%] ........................................................................ [ 91%] ........................................................................ [ 93%] ......................................................................... [ 95%] ...............s.....................s.sssss....sssss................... [ 98%] ............................................................. [100%] =========================== short test summary info ============================ SKIPPED [1] tests/hazmat/primitives/test_aes.py:275: AES in dummy-mode mode not supported SKIPPED [1] tests/hazmat/primitives/test_aead.py:44: Requires OpenSSL without ChaCha20Poly1305 support SKIPPED [1] tests/hazmat/primitives/test_aead.py:511: Requires OpenSSL without AESOCB3 support SKIPPED [2] ../../../../../../../usr/lib/python3.12/site-packages/_pytest/config/__init__.py:1699: no 'x509_limbo_root' option found SKIPPED [2] tests/hazmat/backends/test_openssl.py:290: Requires OpenSSL without EVP_PKEY_DHX SKIPPED [2] tests/hazmat/primitives/test_ec.py:57: Curve sect163k1 is not supported by this backend SKIPPED [2] tests/hazmat/primitives/test_ec.py:57: Curve sect233k1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve sect283k1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve sect409k1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve sect571k1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_dh.py:382: 256-bit DH keys are not supported in OpenSSL 3.0.0+ () SKIPPED [1] tests/hazmat/primitives/test_dh.py:413: DH keys less than 512 bits are unsupported SKIPPED [2] tests/hazmat/primitives/test_ec.py:57: Curve sect163r2 is not supported by this backend SKIPPED [2] tests/hazmat/primitives/test_ec.py:57: Curve sect233r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve sect283r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve sect409r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_ed25519.py:47: Requires OpenSSL without Ed25519 support () SKIPPED [1] tests/hazmat/primitives/test_ed448.py:27: Requires OpenSSL without Ed448 support () SKIPPED [1] tests/hazmat/primitives/test_ed448.py:62: ed448 contexts are not currently supported SKIPPED [1] tests/hazmat/primitives/utils.py:50: Does not support IDEA ECB () SKIPPED [1] tests/hazmat/primitives/utils.py:50: Does not support IDEA CBC () SKIPPED [1] tests/hazmat/primitives/utils.py:50: Does not support IDEA OFB () SKIPPED [1] tests/hazmat/primitives/utils.py:50: Does not support IDEA CFB () SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect163k1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect233k1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect571r1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect283k1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect409k1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect571k1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect163r2 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect233r1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect283r1 is not supported by this backend SKIPPED [4] tests/hazmat/primitives/test_pkcs12.py:42: Curve sect409r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_pkcs7.py:982: Requires OpenSSL without PKCS7 support (BoringSSL) () SKIPPED [1] tests/hazmat/primitives/test_poly1305.py:25: Requires OpenSSL without poly1305 support () SKIPPED [1] tests/hazmat/primitives/test_ec.py:57: Curve sect571r1 is not supported by this backend SKIPPED [1] tests/hazmat/primitives/test_pkcs12.py:613: Requires OpenSSL < 3.0.0 (or Libre/Boring) () SKIPPED [1] tests/hazmat/primitives/test_pkcs12.py:636: Requires OpenSSL without PKCS12_set_mac (boring only) () SKIPPED [1] tests/hazmat/primitives/test_rsa.py:311: Test requires a backend without RSA-PSS key support () SKIPPED [1] tests/hazmat/primitives/test_scrypt.py:45: Supports scrypt so can't test unsupported path () SKIPPED [1] tests/hazmat/primitives/utils.py:50: Does not support SEED ECB () SKIPPED [1] tests/hazmat/primitives/utils.py:50: Does not support SEED CBC () SKIPPED [1] tests/hazmat/primitives/utils.py:50: Does not support SEED OFB () SKIPPED [1] tests/hazmat/primitives/utils.py:50: Does not support SEED CFB () SKIPPED [1] tests/hazmat/primitives/test_ssh.py:250: Requires that bcrypt exists () SKIPPED [1] tests/hazmat/primitives/test_ssh.py:273: Requires that bcrypt exists () SKIPPED [5] tests/hazmat/primitives/test_ssh.py:166: Requires bcrypt module SKIPPED [9] tests/hazmat/primitives/test_ssh.py:628: Requires that bcrypt exists () SKIPPED [1] tests/hazmat/primitives/test_ssh.py:292: Requires that bcrypt exists () SKIPPED [1] tests/hazmat/primitives/test_rsa.py:2178: Requires FIPS () SKIPPED [1] tests/hazmat/primitives/test_x448.py:27: Requires OpenSSL without X448 support () SKIPPED [139] ../../../../../../../usr/lib/python3.12/site-packages/_pytest/config/__init__.py:1699: no 'wycheproof_root' option found SKIPPED [1] tests/hazmat/primitives/test_rsa.py:1784: Does not support PKCS1v1.5. () SKIPPED [1] tests/hazmat/primitives/test_x25519.py:27: Requires OpenSSL without X25519 support () ====================== 3000 passed, 240 skipped in 11.52s ====================== >>> py3-cryptography: Entering fakeroot... >>> py3-cryptography-pyc*: Running split function pyc... '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.12/site-packages/cryptography/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.12/site-packages/cryptography/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.12/site-packages/cryptography/hazmat/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.12/site-packages/cryptography/hazmat/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.12/site-packages/cryptography/hazmat/primitives/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.12/site-packages/cryptography/hazmat/primitives/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.12/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.12/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.12/site-packages/cryptography/hazmat/primitives/serialization/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.12/site-packages/cryptography/hazmat/primitives/serialization/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.12/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.12/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.12/site-packages/cryptography/hazmat/primitives/kdf/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.12/site-packages/cryptography/hazmat/primitives/kdf/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.12/site-packages/cryptography/hazmat/primitives/twofactor/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.12/site-packages/cryptography/hazmat/primitives/twofactor/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.12/site-packages/cryptography/hazmat/bindings/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.12/site-packages/cryptography/hazmat/bindings/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.12/site-packages/cryptography/hazmat/bindings/openssl/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.12/site-packages/cryptography/hazmat/bindings/openssl/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.12/site-packages/cryptography/hazmat/backends/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.12/site-packages/cryptography/hazmat/backends/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.12/site-packages/cryptography/hazmat/backends/openssl/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.12/site-packages/cryptography/hazmat/backends/openssl/__pycache__' '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography/usr/lib/python3.12/site-packages/cryptography/x509/__pycache__' -> '/home/buildozer/aports/community/py3-cryptography/pkg/py3-cryptography-pyc/usr/lib/python3.12/site-packages/cryptography/x509/__pycache__' >>> py3-cryptography-pyc*: Preparing subpackage py3-cryptography-pyc... >>> py3-cryptography-pyc*: Running postcheck for py3-cryptography-pyc >>> py3-cryptography*: Running postcheck for py3-cryptography >>> py3-cryptography*: Preparing package py3-cryptography... >>> py3-cryptography*: Stripping binaries >>> py3-cryptography-pyc*: Scanning shared objects >>> py3-cryptography*: Scanning shared objects >>> py3-cryptography-pyc*: Tracing dependencies... python3 py3-cffi python3~3.12 >>> py3-cryptography-pyc*: Package size: 884.0 KB >>> py3-cryptography-pyc*: Compressing data... >>> py3-cryptography-pyc*: Create checksum... >>> py3-cryptography-pyc*: Create py3-cryptography-pyc-42.0.5-r1.apk >>> py3-cryptography*: Tracing dependencies... python3 py3-cffi python3~3.12 so:libc.musl-aarch64.so.1 so:libcrypto.so.3 so:libgcc_s.so.1 so:libssl.so.3 >>> py3-cryptography*: Package size: 2.6 MB >>> py3-cryptography*: Compressing data... >>> py3-cryptography*: Create checksum... >>> py3-cryptography*: Create py3-cryptography-42.0.5-r1.apk >>> py3-cryptography: Build complete at Fri, 12 Apr 2024 19:21:23 +0000 elapsed time 0h 1m 22s >>> py3-cryptography: Cleaning up srcdir >>> py3-cryptography: Cleaning up pkgdir >>> py3-cryptography: Uninstalling dependencies... (1/78) Purging .makedepends-py3-cryptography (20240412.192002) (2/78) Purging py3-cffi-pyc (1.16.0-r1) (3/78) Purging py3-cffi (1.16.0-r1) (4/78) Purging py3-cparser-pyc (2.22-r1) (5/78) Purging py3-cparser (2.22-r1) (6/78) Purging libffi-dev (3.4.6-r0) (7/78) Purging linux-headers (6.6-r0) (8/78) Purging openssl-dev (3.3.0-r0) (9/78) Purging py3-flit-core-pyc (3.9.0-r1) (10/78) Purging py3-flit-core (3.9.0-r1) (11/78) Purging py3-gpep517-pyc (15-r2) (12/78) Purging py3-gpep517 (15-r2) (13/78) Purging py3-installer-pyc (0.7.0-r2) (14/78) Purging py3-installer (0.7.0-r2) (15/78) Purging py3-setuptools-rust-pyc (1.9.0-r1) (16/78) Purging py3-setuptools-rust (1.9.0-r1) (17/78) Purging cargo (1.77.0-r1) (18/78) Purging rust (1.77.0-r1) (19/78) Purging py3-semantic-version-pyc (2.10.0-r3) (20/78) Purging py3-semantic-version (2.10.0-r3) (21/78) Purging py3-setuptools-pyc (69.2.0-r2) (22/78) Purging py3-setuptools (69.2.0-r2) (23/78) Purging py3-wheel-pyc (0.42.0-r1) (24/78) Purging py3-wheel (0.42.0-r1) (25/78) Purging python3-dev (3.12.2-r1) (26/78) Purging py3-certifi-pyc (2024.2.2-r1) (27/78) Purging py3-certifi (2024.2.2-r1) (28/78) Purging py3-hypothesis-pyc (6.99.4-r1) (29/78) Purging py3-hypothesis (6.99.4-r1) (30/78) Purging py3-sortedcontainers-pyc (2.4.0-r5) (31/78) Purging py3-sortedcontainers (2.4.0-r5) (32/78) Purging py3-iso8601-pyc (2.1.0-r1) (33/78) Purging py3-iso8601 (2.1.0-r1) (34/78) Purging py3-pretend-pyc (1.0.9-r7) (35/78) Purging py3-pretend (1.0.9-r7) (36/78) Purging py3-pytest-benchmark-pyc (4.0.0-r4) (37/78) Purging py3-pytest-benchmark (4.0.0-r4) (38/78) Purging py3-py-cpuinfo-pyc (9.0.0-r4) (39/78) Purging py3-py-cpuinfo (9.0.0-r4) (40/78) Purging py3-pytest-subtests-pyc (0.11.0-r1) (41/78) Purging py3-pytest-subtests (0.11.0-r1) (42/78) Purging py3-attrs-pyc (23.2.0-r1) (43/78) Purging py3-attrs (23.2.0-r1) (44/78) Purging py3-pytest-xdist-pyc (3.5.0-r1) (45/78) Purging py3-pytest-xdist (3.5.0-r1) (46/78) Purging py3-execnet-pyc (1.9.0-r3) (47/78) Purging py3-execnet (1.9.0-r3) (48/78) Purging py3-apipkg-pyc (2.1.0-r3) (49/78) Purging py3-apipkg (2.1.0-r3) (50/78) Purging py3-pytest-pyc (8.1.1-r1) (51/78) Purging py3-pytest (8.1.1-r1) (52/78) Purging py3-iniconfig-pyc (2.0.0-r1) (53/78) Purging py3-iniconfig (2.0.0-r1) (54/78) Purging py3-packaging-pyc (24.0-r1) (55/78) Purging py3-packaging (24.0-r1) (56/78) Purging py3-parsing-pyc (3.1.2-r1) (57/78) Purging py3-parsing (3.1.2-r1) (58/78) Purging py3-pluggy-pyc (1.4.0-r1) (59/78) Purging py3-pluggy (1.4.0-r1) (60/78) Purging py3-py-pyc (1.11.0-r3) (61/78) Purging py3-py (1.11.0-r3) (62/78) Purging py3-tz-pyc (2024.1-r1) (63/78) Purging py3-tz (2024.1-r1) (64/78) Purging llvm17-libs (17.0.6-r1) (65/78) Purging python3-pyc (3.12.2-r1) (66/78) Purging python3-pycache-pyc0 (3.12.2-r1) (67/78) Purging pyc (3.12.2-r1) (68/78) Purging scudo-malloc (17.0.6-r0) (69/78) Purging python3 (3.12.2-r1) (70/78) Purging gdbm (1.23-r1) (71/78) Purging libbz2 (1.0.8-r6) (72/78) Purging libffi (3.4.6-r0) (73/78) Purging libpanelw (6.4_p20240330-r0) (74/78) Purging libxml2 (2.12.6-r2) (75/78) Purging mpdecimal (4.0.0-r0) (76/78) Purging readline (8.2.10-r0) (77/78) Purging sqlite-libs (3.45.2-r0) (78/78) Purging xz-libs (5.6.1-r3) Executing busybox-1.36.1-r25.trigger OK: 380 MiB in 105 packages >>> py3-cryptography: Updating the community/aarch64 repository index... >>> py3-cryptography: Signing the index...