Diff of the two buildlogs: -- --- b1/build.log 2024-05-04 13:44:43.027832105 +0000 +++ b2/build.log 2024-05-04 15:20:16.379473827 +0000 @@ -1,6 +1,6 @@ I: pbuilder: network access will be disabled during build -I: Current time: Sat May 4 00:18:59 -12 2024 -I: pbuilder-time-stamp: 1714825139 +I: Current time: Sun May 5 03:45:40 +14 2024 +I: pbuilder-time-stamp: 1714830340 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/trixie-reproducible-base.tgz] I: copying local configuration @@ -31,52 +31,84 @@ dpkg-source: info: applying cve-2024-26130.patch I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/8747/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/2115/tmp/hooks/D01_modify_environment starting +debug: Running on virt32c. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 May 4 13:45 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/2115/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/2115/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build/reproducible-path' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='armhf' - DEBIAN_FRONTEND='noninteractive' - DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=5 ' - DISTRIBUTION='trixie' - HOME='/root' - HOST_ARCH='armhf' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="2" [2]="21" [3]="1" [4]="release" [5]="arm-unknown-linux-gnueabihf") + BASH_VERSION='5.2.21(1)-release' + BUILDDIR=/build/reproducible-path + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=armhf + DEBIAN_FRONTEND=noninteractive + DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=4 ' + DIRSTACK=() + DISTRIBUTION=trixie + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/root + HOSTNAME=i-capture-the-hostname + HOSTTYPE=arm + HOST_ARCH=armhf IFS=' ' - INVOCATION_ID='3ca15cbf99a6472795f4e33fd41a624d' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='8747' - PS1='# ' - PS2='> ' + INVOCATION_ID=34b9c168ccc74231a3b52c0470e6463f + LANG=C + LANGUAGE=it_CH:it + LC_ALL=C + MACHTYPE=arm-unknown-linux-gnueabihf + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnueabihf + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=2115 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.OxMFZHcb/pbuilderrc_ozCy --distribution trixie --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.OxMFZHcb/b1 --logfile b1/build.log python-cryptography_42.0.5-2.dsc' - SUDO_GID='114' - SUDO_UID='109' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - _='/usr/bin/systemd-run' - http_proxy='http://10.0.0.15:3142/' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.OxMFZHcb/pbuilderrc_zy4B --distribution trixie --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.OxMFZHcb/b2 --logfile b2/build.log python-cryptography_42.0.5-2.dsc' + SUDO_GID=113 + SUDO_UID=107 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + _='I: set' + http_proxy=http://10.0.0.15:3142/ I: uname -a - Linux ff64a 6.1.0-20-arm64 #1 SMP Debian 6.1.85-1 (2024-04-11) aarch64 GNU/Linux + Linux i-capture-the-hostname 6.1.0-20-armmp-lpae #1 SMP Debian 6.1.85-1 (2024-04-11) armv7l GNU/Linux I: ls -l /bin - lrwxrwxrwx 1 root root 7 May 3 12:27 /bin -> usr/bin -I: user script /srv/workspace/pbuilder/8747/tmp/hooks/D02_print_environment finished + lrwxrwxrwx 1 root root 7 May 3 12:26 /bin -> usr/bin +I: user script /srv/workspace/pbuilder/2115/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -592,7 +624,7 @@ Get: 406 http://deb.debian.org/debian trixie/main armhf sphinx-rtd-theme-common all 2.0.0+dfsg-1 [1021 kB] Get: 407 http://deb.debian.org/debian trixie/main armhf python3-sphinxcontrib.jquery all 4.1-5 [7348 B] Get: 408 http://deb.debian.org/debian trixie/main armhf python3-sphinx-rtd-theme all 2.0.0+dfsg-1 [28.3 kB] -Fetched 273 MB in 16s (16.8 MB/s) +Fetched 273 MB in 22s (12.7 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package fonts-lato. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19441 files and directories currently installed.) @@ -1886,8 +1918,8 @@ Setting up tzdata (2024a-3) ... Current default time zone: 'Etc/UTC' -Local time is now: Sat May 4 12:25:57 UTC 2024. -Universal Time is now: Sat May 4 12:25:57 UTC 2024. +Local time is now: Sat May 4 13:51:36 UTC 2024. +Universal Time is now: Sat May 4 13:51:36 UTC 2024. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up librust-unicode-segmentation-dev:armhf (1.10.1-1+b1) ... @@ -2262,7 +2294,11 @@ Building tag database... -> Finished parsing the build-deps I: Building the package -I: Running cd /build/reproducible-path/python-cryptography-42.0.5/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../python-cryptography_42.0.5-2_source.changes +I: user script /srv/workspace/pbuilder/2115/tmp/hooks/A99_set_merged_usr starting +Not re-configuring usrmerge for trixie +I: user script /srv/workspace/pbuilder/2115/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/reproducible-path/python-cryptography-42.0.5/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../python-cryptography_42.0.5-2_source.changes dpkg-buildpackage: info: source package python-cryptography dpkg-buildpackage: info: source version 42.0.5-2 dpkg-buildpackage: info: source distribution unstable @@ -2303,7 +2339,7 @@ debian/rules override_dh_auto_configure make[1]: Entering directory '/build/reproducible-path/python-cryptography-42.0.5' /usr/share/cargo/bin/cargo prepare-debian debian/cargo_registry --link-from-system -debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=5'] [] ['-j5'] 0 +debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=4'] [] ['-j4'] 0 debian cargo wrapper: rust_type, gnu_type: armv7-unknown-linux-gnueabihf, arm-linux-gnueabihf debian cargo wrapper: linking /usr/share/cargo/registry/* into /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/ mkdir -p src/rust/target/release @@ -2323,87 +2359,87 @@ creating build creating build/lib.linux-armv7l-cpython-312 creating build/lib.linux-armv7l-cpython-312/cryptography -copying src/cryptography/utils.py -> build/lib.linux-armv7l-cpython-312/cryptography -copying src/cryptography/__about__.py -> build/lib.linux-armv7l-cpython-312/cryptography copying src/cryptography/fernet.py -> build/lib.linux-armv7l-cpython-312/cryptography copying src/cryptography/exceptions.py -> build/lib.linux-armv7l-cpython-312/cryptography +copying src/cryptography/utils.py -> build/lib.linux-armv7l-cpython-312/cryptography +copying src/cryptography/__about__.py -> build/lib.linux-armv7l-cpython-312/cryptography copying src/cryptography/__init__.py -> build/lib.linux-armv7l-cpython-312/cryptography -creating build/lib.linux-armv7l-cpython-312/cryptography/hazmat -copying src/cryptography/hazmat/_oid.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat -copying src/cryptography/hazmat/__init__.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat creating build/lib.linux-armv7l-cpython-312/cryptography/x509 -copying src/cryptography/x509/base.py -> build/lib.linux-armv7l-cpython-312/cryptography/x509 -copying src/cryptography/x509/certificate_transparency.py -> build/lib.linux-armv7l-cpython-312/cryptography/x509 -copying src/cryptography/x509/general_name.py -> build/lib.linux-armv7l-cpython-312/cryptography/x509 -copying src/cryptography/x509/name.py -> build/lib.linux-armv7l-cpython-312/cryptography/x509 +copying src/cryptography/x509/extensions.py -> build/lib.linux-armv7l-cpython-312/cryptography/x509 copying src/cryptography/x509/ocsp.py -> build/lib.linux-armv7l-cpython-312/cryptography/x509 -copying src/cryptography/x509/__init__.py -> build/lib.linux-armv7l-cpython-312/cryptography/x509 +copying src/cryptography/x509/name.py -> build/lib.linux-armv7l-cpython-312/cryptography/x509 copying src/cryptography/x509/oid.py -> build/lib.linux-armv7l-cpython-312/cryptography/x509 -copying src/cryptography/x509/extensions.py -> build/lib.linux-armv7l-cpython-312/cryptography/x509 +copying src/cryptography/x509/base.py -> build/lib.linux-armv7l-cpython-312/cryptography/x509 copying src/cryptography/x509/verification.py -> build/lib.linux-armv7l-cpython-312/cryptography/x509 -creating build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings -copying src/cryptography/hazmat/bindings/__init__.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings +copying src/cryptography/x509/general_name.py -> build/lib.linux-armv7l-cpython-312/cryptography/x509 +copying src/cryptography/x509/certificate_transparency.py -> build/lib.linux-armv7l-cpython-312/cryptography/x509 +copying src/cryptography/x509/__init__.py -> build/lib.linux-armv7l-cpython-312/cryptography/x509 +creating build/lib.linux-armv7l-cpython-312/cryptography/hazmat +copying src/cryptography/hazmat/_oid.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat +copying src/cryptography/hazmat/__init__.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat creating build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives +copying src/cryptography/hazmat/primitives/padding.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/cmac.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives -copying src/cryptography/hazmat/primitives/hashes.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/keywrap.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives -copying src/cryptography/hazmat/primitives/_serialization.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives -copying src/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives -copying src/cryptography/hazmat/primitives/_asymmetric.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives +copying src/cryptography/hazmat/primitives/poly1305.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/hmac.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives -copying src/cryptography/hazmat/primitives/padding.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives +copying src/cryptography/hazmat/primitives/_asymmetric.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives +copying src/cryptography/hazmat/primitives/hashes.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/__init__.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives -copying src/cryptography/hazmat/primitives/poly1305.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives +copying src/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives +copying src/cryptography/hazmat/primitives/_serialization.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/constant_time.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives creating build/lib.linux-armv7l-cpython-312/cryptography/hazmat/backends copying src/cryptography/hazmat/backends/__init__.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/backends -creating build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/openssl -copying src/cryptography/hazmat/bindings/openssl/_conditional.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/openssl -copying src/cryptography/hazmat/bindings/openssl/binding.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/openssl -copying src/cryptography/hazmat/bindings/openssl/__init__.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/openssl -creating build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/ciphers -copying src/cryptography/hazmat/primitives/ciphers/modes.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/ciphers -copying src/cryptography/hazmat/primitives/ciphers/base.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/ciphers -copying src/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/ciphers -copying src/cryptography/hazmat/primitives/ciphers/__init__.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/ciphers -copying src/cryptography/hazmat/primitives/ciphers/aead.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/ciphers +creating build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings +copying src/cryptography/hazmat/bindings/__init__.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings creating build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/serialization -copying src/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/serialization copying src/cryptography/hazmat/primitives/serialization/base.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/serialization +copying src/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/serialization copying src/cryptography/hazmat/primitives/serialization/ssh.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/serialization -copying src/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/serialization copying src/cryptography/hazmat/primitives/serialization/__init__.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/serialization +copying src/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/serialization +creating build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/ciphers +copying src/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/ciphers +copying src/cryptography/hazmat/primitives/ciphers/base.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/ciphers +copying src/cryptography/hazmat/primitives/ciphers/modes.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/ciphers +copying src/cryptography/hazmat/primitives/ciphers/__init__.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/ciphers +copying src/cryptography/hazmat/primitives/ciphers/aead.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/ciphers creating build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/asymmetric +copying src/cryptography/hazmat/primitives/asymmetric/padding.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/asymmetric +copying src/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/x448.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/asymmetric +copying src/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/utils.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/asymmetric +copying src/cryptography/hazmat/primitives/asymmetric/ed25519.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/dh.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/asymmetric -copying src/cryptography/hazmat/primitives/asymmetric/ed448.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/asymmetric +copying src/cryptography/hazmat/primitives/asymmetric/ec.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/types.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/asymmetric -copying src/cryptography/hazmat/primitives/asymmetric/padding.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/__init__.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/asymmetric -copying src/cryptography/hazmat/primitives/asymmetric/ed25519.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/asymmetric -copying src/cryptography/hazmat/primitives/asymmetric/ec.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/asymmetric -copying src/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/asymmetric -copying src/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/asymmetric +copying src/cryptography/hazmat/primitives/asymmetric/ed448.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/asymmetric +creating build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/twofactor +copying src/cryptography/hazmat/primitives/twofactor/hotp.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/twofactor +copying src/cryptography/hazmat/primitives/twofactor/totp.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/twofactor +copying src/cryptography/hazmat/primitives/twofactor/__init__.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/twofactor creating build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/kdf -copying src/cryptography/hazmat/primitives/kdf/__init__.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/kdf +copying src/cryptography/hazmat/primitives/kdf/hkdf.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/kdf -copying src/cryptography/hazmat/primitives/kdf/scrypt.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/kdf +copying src/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/kdf -copying src/cryptography/hazmat/primitives/kdf/hkdf.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/kdf +copying src/cryptography/hazmat/primitives/kdf/scrypt.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/kdf +copying src/cryptography/hazmat/primitives/kdf/__init__.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/kdf -copying src/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/kdf -creating build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/twofactor -copying src/cryptography/hazmat/primitives/twofactor/totp.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/twofactor -copying src/cryptography/hazmat/primitives/twofactor/__init__.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/twofactor -copying src/cryptography/hazmat/primitives/twofactor/hotp.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/twofactor creating build/lib.linux-armv7l-cpython-312/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/decode_asn1.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/ciphers.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/__init__.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/aead.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/backend.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/backends/openssl +creating build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/openssl +copying src/cryptography/hazmat/bindings/openssl/binding.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/openssl +copying src/cryptography/hazmat/bindings/openssl/_conditional.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/openssl +copying src/cryptography/hazmat/bindings/openssl/__init__.py -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/openssl running egg_info creating src/cryptography.egg-info writing src/cryptography.egg-info/PKG-INFO @@ -2458,26 +2494,42 @@ copying src/cryptography/hazmat/bindings/_rust/openssl/x448.pyi -> build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/openssl running build_ext running build_rust -debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=5'] [] ['-j5'] 0 +debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=4'] [] ['-j4'] 0 debian cargo wrapper: rust_type, gnu_type: armv7-unknown-linux-gnueabihf, arm-linux-gnueabihf debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', 'metadata', '--manifest-path', 'src/rust/Cargo.toml', '--format-version', '1'],) {} /usr/share/cargo/bin/cargo rustc --lib --message-format=json-render-diagnostics --manifest-path src/rust/Cargo.toml --release -v --features pyo3/extension-module --crate-type cdylib -- -debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=5'] [] ['-j5'] 0 +debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=4'] [] ['-j4'] 0 debian cargo wrapper: rust_type, gnu_type: armv7-unknown-linux-gnueabihf, arm-linux-gnueabihf -debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', '-Zavoid-dev-deps', 'rustc', '--verbose', '--verbose', '-j5', '--target', 'armv7-unknown-linux-gnueabihf', '--lib', '--message-format=json-render-diagnostics', '--manifest-path', 'src/rust/Cargo.toml', '--release', '-v', '--features', 'pyo3/extension-module', '--crate-type', 'cdylib', '--'],) {} +debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', '-Zavoid-dev-deps', 'rustc', '--verbose', '--verbose', '-j4', '--target', 'armv7-unknown-linux-gnueabihf', '--lib', '--message-format=json-render-diagnostics', '--manifest-path', 'src/rust/Cargo.toml', '--release', '-v', '--features', 'pyo3/extension-module', '--crate-type', 'cdylib', '--'],) {} + Compiling proc-macro2 v1.0.81 Compiling libc v0.2.153 + Compiling unicode-ident v1.0.12 + Compiling vcpkg v0.2.8 + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/proc-macro2-1.0.81 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.81 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=81 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/proc-macro2-1.0.81/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=559c1af33f3465df -C extra-filename=-559c1af33f3465df --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/proc-macro2-559c1af33f3465df -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn` Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/libc-0.2.153 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.153 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=153 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/libc-0.2.153/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=5f3f8644e0eee254 -C extra-filename=-5f3f8644e0eee254 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/libc-5f3f8644e0eee254 -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn` - Compiling proc-macro2 v1.0.81 - Compiling unicode-ident v1.0.12 - Compiling target-lexicon v0.12.12 + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=vcpkg CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/vcpkg-0.2.8 CARGO_PKG_AUTHORS='Jim McGrath ' CARGO_PKG_DESCRIPTION='A library to find native dependencies in a vcpkg tree at build +time in order to be used in Cargo build scripts. +' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=vcpkg CARGO_PKG_REPOSITORY='https://github.com/mcgoo/vcpkg-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.8 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=8 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name vcpkg /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/vcpkg-0.2.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=8d680a62a14fe864 -C extra-filename=-8d680a62a14fe864 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn` + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=unicode_ident CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/unicode-ident-1.0.12 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Determine whether characters have the XID_Start or XID_Continue properties according to Unicode Standard Annex #31' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='(MIT OR Apache-2.0) AND Unicode-DFS-2016' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-ident CARGO_PKG_REPOSITORY='https://github.com/dtolnay/unicode-ident' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.12 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=12 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name unicode_ident --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/unicode-ident-1.0.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=0ab3b8f3dff6b8fb -C extra-filename=-0ab3b8f3dff6b8fb --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn` +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/vcpkg-0.2.8/src/lib.rs:192:32 + | +192 | fn cause(&self) -> Option<&error::Error> { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: `#[warn(bare_trait_objects)]` on by default +help: use `dyn` + | +192 | fn cause(&self) -> Option<&dyn error::Error> { + | +++ + Compiling pkg-config v0.3.27 - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/proc-macro2-1.0.81 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.81 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=81 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/proc-macro2-1.0.81/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=559c1af33f3465df -C extra-filename=-559c1af33f3465df --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/proc-macro2-559c1af33f3465df -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn` - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/target-lexicon-0.12.12 CARGO_PKG_AUTHORS='Dan Gohman ' CARGO_PKG_DESCRIPTION='Targeting utilities for compilers and related tools' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 WITH LLVM-exception' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=target-lexicon CARGO_PKG_REPOSITORY='https://github.com/bytecodealliance/target-lexicon' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.12.12 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=12 CARGO_PKG_VERSION_PATCH=12 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/target-lexicon-0.12.12/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=a1bb4a311765e4c7 -C extra-filename=-a1bb4a311765e4c7 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/target-lexicon-a1bb4a311765e4c7 -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn` Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=pkg_config CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pkg-config-0.3.27 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A library to run the pkg-config system tool at build time in order to be used in Cargo build scripts. ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pkg-config CARGO_PKG_REPOSITORY='https://github.com/rust-lang/pkg-config-rs' CARGO_PKG_RUST_VERSION=1.30 CARGO_PKG_VERSION=0.3.27 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=27 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name pkg_config /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pkg-config-0.3.27/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=03f67463be7e88fb -C extra-filename=-03f67463be7e88fb --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn` - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=unicode_ident CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/unicode-ident-1.0.12 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Determine whether characters have the XID_Start or XID_Continue properties according to Unicode Standard Annex #31' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='(MIT OR Apache-2.0) AND Unicode-DFS-2016' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-ident CARGO_PKG_REPOSITORY='https://github.com/dtolnay/unicode-ident' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.12 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=12 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name unicode_ident --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/unicode-ident-1.0.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=0ab3b8f3dff6b8fb -C extra-filename=-0ab3b8f3dff6b8fb --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn` warning: unreachable expression --> /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pkg-config-0.3.27/src/lib.rs:410:9 | @@ -2495,51 +2547,38 @@ | = note: `#[warn(unreachable_code)]` on by default - Compiling vcpkg v0.2.8 - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=vcpkg CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/vcpkg-0.2.8 CARGO_PKG_AUTHORS='Jim McGrath ' CARGO_PKG_DESCRIPTION='A library to find native dependencies in a vcpkg tree at build -time in order to be used in Cargo build scripts. -' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=vcpkg CARGO_PKG_REPOSITORY='https://github.com/mcgoo/vcpkg-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.8 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=8 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name vcpkg /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/vcpkg-0.2.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=8d680a62a14fe864 -C extra-filename=-8d680a62a14fe864 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn` -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/vcpkg-0.2.8/src/lib.rs:192:32 - | -192 | fn cause(&self) -> Option<&error::Error> { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: `#[warn(bare_trait_objects)]` on by default -help: use `dyn` - | -192 | fn cause(&self) -> Option<&dyn error::Error> { - | +++ - - Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/libc-5f3f8644e0eee254/build-script-build` Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/proc-macro2-559c1af33f3465df/build-script-build` + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=proc_macro2 CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/proc-macro2-1.0.81 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.81 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=81 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/proc-macro2-4fb000b58d51b869/out rustc --crate-name proc_macro2 --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/proc-macro2-1.0.81/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=ad0323840bc90545 -C extra-filename=-ad0323840bc90545 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern unicode_ident=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libunicode_ident-0ab3b8f3dff6b8fb.rmeta --cap-lints warn --cfg no_literal_byte_character --cfg no_literal_c_string --cfg wrap_proc_macro` + Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/libc-5f3f8644e0eee254/build-script-build` Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=libc CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/libc-0.2.153 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.153 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=153 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/libc-98db65ab8d79dd21/out rustc --crate-name libc /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/libc-0.2.153/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=90c7ac0b56938ceb -C extra-filename=-90c7ac0b56938ceb --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn --cfg freebsd11 --cfg gnu_time64_abi --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn` - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=proc_macro2 CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/proc-macro2-1.0.81 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.81 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=81 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/proc-macro2-4fb000b58d51b869/out rustc --crate-name proc_macro2 --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/proc-macro2-1.0.81/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=ad0323840bc90545 -C extra-filename=-ad0323840bc90545 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern unicode_ident=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libunicode_ident-0ab3b8f3dff6b8fb.rmeta --cap-lints warn --cfg no_literal_byte_character --cfg no_literal_c_string --cfg wrap_proc_macro` - Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/target-lexicon-a1bb4a311765e4c7/build-script-build` - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/libc-0.2.153 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. -' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.153 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=153 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/libc-0.2.153/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=542273783989942f -C extra-filename=-542273783989942f --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/libc-542273783989942f -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn` warning: `pkg-config` (lib) generated 1 warning - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=target_lexicon CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/target-lexicon-0.12.12 CARGO_PKG_AUTHORS='Dan Gohman ' CARGO_PKG_DESCRIPTION='Targeting utilities for compilers and related tools' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 WITH LLVM-exception' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=target-lexicon CARGO_PKG_REPOSITORY='https://github.com/bytecodealliance/target-lexicon' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.12.12 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=12 CARGO_PKG_VERSION_PATCH=12 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/target-lexicon-37d213d0deeed03f/out rustc --crate-name target_lexicon --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/target-lexicon-0.12.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=d0f32fcc86d7055d -C extra-filename=-d0f32fcc86d7055d --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn --cfg 'feature="rust_1_40"'` -warning: `vcpkg` (lib) generated 1 warning Compiling quote v1.0.36 Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=quote CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/quote-1.0.36 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Quasi-quoting macro quote'\!'(...)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=quote CARGO_PKG_REPOSITORY='https://github.com/dtolnay/quote' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.36 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=36 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name quote --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/quote-1.0.36/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=f3a834c0ae29d61a -C extra-filename=-f3a834c0ae29d61a --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern proc_macro2=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libproc_macro2-ad0323840bc90545.rmeta --cap-lints warn` - Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/libc-542273783989942f/build-script-build` - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=libc CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/libc-0.2.153 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. -' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.153 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=153 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/build/libc-05bfde68bd00af6f/out rustc --crate-name libc /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/libc-0.2.153/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=e04cc42b0ccbb86c -C extra-filename=-e04cc42b0ccbb86c --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry --cfg freebsd11 --cfg gnu_time64_abi --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn` - Compiling pyo3-build-config v0.20.2 - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-build-config-0.20.2 CARGO_PKG_AUTHORS='PyO3 Project and Contributors ' CARGO_PKG_DESCRIPTION='Build configuration for the PyO3 ecosystem' CARGO_PKG_HOMEPAGE='https://github.com/pyo3/pyo3' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pyo3-build-config CARGO_PKG_REPOSITORY='https://github.com/pyo3/pyo3' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.20.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=20 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-build-config-0.20.2/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="resolve-config"' -C metadata=c669880d13cf0336 -C extra-filename=-c669880d13cf0336 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/pyo3-build-config-c669880d13cf0336 -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern target_lexicon=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libtarget_lexicon-d0f32fcc86d7055d.rlib --cap-lints warn` +warning: `vcpkg` (lib) generated 1 warning + Compiling target-lexicon v0.12.12 + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/target-lexicon-0.12.12 CARGO_PKG_AUTHORS='Dan Gohman ' CARGO_PKG_DESCRIPTION='Targeting utilities for compilers and related tools' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 WITH LLVM-exception' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=target-lexicon CARGO_PKG_REPOSITORY='https://github.com/bytecodealliance/target-lexicon' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.12.12 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=12 CARGO_PKG_VERSION_PATCH=12 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/target-lexicon-0.12.12/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=a1bb4a311765e4c7 -C extra-filename=-a1bb4a311765e4c7 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/target-lexicon-a1bb4a311765e4c7 -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn` + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/libc-0.2.153 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. +' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.153 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=153 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/libc-0.2.153/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=542273783989942f -C extra-filename=-542273783989942f --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/libc-542273783989942f -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn` + Compiling syn v2.0.48 + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=syn CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/syn-2.0.48 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=2.0.48 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=48 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name syn --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/syn-2.0.48/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' -C metadata=215c512063f8f145 -C extra-filename=-215c512063f8f145 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern proc_macro2=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libproc_macro2-ad0323840bc90545.rmeta --extern quote=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libquote-f3a834c0ae29d61a.rmeta --extern unicode_ident=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libunicode_ident-0ab3b8f3dff6b8fb.rmeta --cap-lints warn` Compiling cc v1.0.83 Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=cc CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/cc-1.0.83 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A build-time dependency for Cargo build scripts to assist in invoking the native C compiler to compile native C code into a static archive to be linked into Rust code. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/cc-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cc CARGO_PKG_REPOSITORY='https://github.com/rust-lang/cc-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.83 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=83 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name cc --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/cc-1.0.83/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=c029b157842a63cf -C extra-filename=-c029b157842a63cf --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern libc=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/liblibc-90c7ac0b56938ceb.rmeta --cap-lints warn` - Compiling syn v2.0.48 - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=syn CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/syn-2.0.48 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=2.0.48 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=48 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name syn --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/syn-2.0.48/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' -C metadata=215c512063f8f145 -C extra-filename=-215c512063f8f145 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern proc_macro2=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libproc_macro2-ad0323840bc90545.rmeta --extern quote=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libquote-f3a834c0ae29d61a.rmeta --extern unicode_ident=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libunicode_ident-0ab3b8f3dff6b8fb.rmeta --cap-lints warn` + Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/target-lexicon-a1bb4a311765e4c7/build-script-build` + Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/libc-542273783989942f/build-script-build` + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=target_lexicon CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/target-lexicon-0.12.12 CARGO_PKG_AUTHORS='Dan Gohman ' CARGO_PKG_DESCRIPTION='Targeting utilities for compilers and related tools' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 WITH LLVM-exception' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=target-lexicon CARGO_PKG_REPOSITORY='https://github.com/bytecodealliance/target-lexicon' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.12.12 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=12 CARGO_PKG_VERSION_PATCH=12 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/target-lexicon-37d213d0deeed03f/out rustc --crate-name target_lexicon --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/target-lexicon-0.12.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=d0f32fcc86d7055d -C extra-filename=-d0f32fcc86d7055d --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn --cfg 'feature="rust_1_40"'` + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=libc CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/libc-0.2.153 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. +' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.153 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=153 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/build/libc-05bfde68bd00af6f/out rustc --crate-name libc /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/libc-0.2.153/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=e04cc42b0ccbb86c -C extra-filename=-e04cc42b0ccbb86c --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry --cfg freebsd11 --cfg gnu_time64_abi --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn` + Compiling pyo3-build-config v0.20.2 + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-build-config-0.20.2 CARGO_PKG_AUTHORS='PyO3 Project and Contributors ' CARGO_PKG_DESCRIPTION='Build configuration for the PyO3 ecosystem' CARGO_PKG_HOMEPAGE='https://github.com/pyo3/pyo3' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pyo3-build-config CARGO_PKG_REPOSITORY='https://github.com/pyo3/pyo3' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.20.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=20 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-build-config-0.20.2/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="resolve-config"' -C metadata=c669880d13cf0336 -C extra-filename=-c669880d13cf0336 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/pyo3-build-config-c669880d13cf0336 -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern target_lexicon=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libtarget_lexicon-d0f32fcc86d7055d.rlib --cap-lints warn` Compiling autocfg v1.1.0 Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=autocfg CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/autocfg-1.1.0 CARGO_PKG_AUTHORS='Josh Stone ' CARGO_PKG_DESCRIPTION='Automatic cfg for Rust compiler features' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=autocfg CARGO_PKG_REPOSITORY='https://github.com/cuviper/autocfg' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.1.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name autocfg /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/autocfg-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=299336e86673d0f7 -C extra-filename=-299336e86673d0f7 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn` + Compiling openssl-sys v0.9.101 + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_main CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/openssl-sys-0.9.101 CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_main --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/openssl-sys-0.9.101/build/main.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=d64244ac24ec438b -C extra-filename=-d64244ac24ec438b --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/openssl-sys-d64244ac24ec438b -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern cc=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libcc-c029b157842a63cf.rlib --extern pkg_config=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libpkg_config-03f67463be7e88fb.rlib --extern vcpkg=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libvcpkg-8d680a62a14fe864.rlib --cap-lints warn` + Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/pyo3-build-config-c669880d13cf0336/build-script-build` Compiling once_cell v1.19.0 Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=once_cell CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/once_cell-1.19.0 CARGO_PKG_AUTHORS='Aleksey Kladov ' CARGO_PKG_DESCRIPTION='Single assignment cells and lazy values.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=once_cell CARGO_PKG_REPOSITORY='https://github.com/matklad/once_cell' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=1.19.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=19 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name once_cell --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/once_cell-1.19.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' -C metadata=b0fd479ce0bb5cf9 -C extra-filename=-b0fd479ce0bb5cf9 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn` Compiling cfg-if v1.0.0 @@ -2549,34 +2588,26 @@ ' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/cfg-if' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cfg-if CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/cfg-if' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name cfg_if --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/cfg-if-1.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=d7338d5e3f538a4b -C extra-filename=-d7338d5e3f538a4b --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` Compiling syn v1.0.109 Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/syn-1.0.109 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.109 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=109 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/syn-1.0.109/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' -C metadata=29825d4ef4a25ba1 -C extra-filename=-29825d4ef4a25ba1 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/syn-29825d4ef4a25ba1 -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn` - Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/pyo3-build-config-c669880d13cf0336/build-script-build` Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=pyo3_build_config CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-build-config-0.20.2 CARGO_PKG_AUTHORS='PyO3 Project and Contributors ' CARGO_PKG_DESCRIPTION='Build configuration for the PyO3 ecosystem' CARGO_PKG_HOMEPAGE='https://github.com/pyo3/pyo3' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pyo3-build-config CARGO_PKG_REPOSITORY='https://github.com/pyo3/pyo3' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.20.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=20 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/pyo3-build-config-40c79a54d626d6cc/out rustc --crate-name pyo3_build_config --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-build-config-0.20.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="resolve-config"' -C metadata=104fb9551f939dc9 -C extra-filename=-104fb9551f939dc9 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern once_cell=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libonce_cell-b0fd479ce0bb5cf9.rmeta --extern target_lexicon=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libtarget_lexicon-d0f32fcc86d7055d.rmeta --cap-lints warn` + Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/syn-29825d4ef4a25ba1/build-script-build` Compiling lock_api v0.4.11 Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/lock_api-0.4.11 CARGO_PKG_AUTHORS='Amanieu d'\''Antras ' CARGO_PKG_DESCRIPTION='Wrappers to create fully-featured Mutex and RwLock types. Compatible with no_std.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=lock_api CARGO_PKG_REPOSITORY='https://github.com/Amanieu/parking_lot' CARGO_PKG_RUST_VERSION=1.49.0 CARGO_PKG_VERSION=0.4.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/lock_api-0.4.11/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="atomic_usize"' --cfg 'feature="default"' -C metadata=4d2dc532743921ea -C extra-filename=-4d2dc532743921ea --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/lock_api-4d2dc532743921ea -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern autocfg=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libautocfg-299336e86673d0f7.rlib --cap-lints warn` - Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/syn-29825d4ef4a25ba1/build-script-build` + Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/openssl-sys-d64244ac24ec438b/build-script-main` Compiling parking_lot_core v0.9.9 Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/parking_lot_core-0.9.9 CARGO_PKG_AUTHORS='Amanieu d'\''Antras ' CARGO_PKG_DESCRIPTION='An advanced API for creating custom synchronization primitives.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=parking_lot_core CARGO_PKG_REPOSITORY='https://github.com/Amanieu/parking_lot' CARGO_PKG_RUST_VERSION=1.49.0 CARGO_PKG_VERSION=0.9.9 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/parking_lot_core-0.9.9/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=e344edb4386bf2d9 -C extra-filename=-e344edb4386bf2d9 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/parking_lot_core-e344edb4386bf2d9 -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn` Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/lock_api-4d2dc532743921ea/build-script-build` - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=syn CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/syn-1.0.109 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.109 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=109 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/syn-f2c71692741dfc04/out rustc --crate-name syn --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/syn-1.0.109/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' -C metadata=ba79183eaa1a20fd -C extra-filename=-ba79183eaa1a20fd --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern proc_macro2=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libproc_macro2-ad0323840bc90545.rmeta --extern quote=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libquote-f3a834c0ae29d61a.rmeta --extern unicode_ident=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libunicode_ident-0ab3b8f3dff6b8fb.rmeta --cap-lints warn --cfg syn_disable_nightly_tests` + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=openssl_sys CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/openssl-sys-0.9.101 CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/build/openssl-sys-b124ee759ea180ba/out rustc --crate-name openssl_sys --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=58fb1698fae584cb -C extra-filename=-58fb1698fae584cb --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern libc=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/liblibc-e04cc42b0ccbb86c.rmeta --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry -l ssl -l crypto --cfg 'osslconf="OPENSSL_NO_IDEA"' --cfg 'osslconf="OPENSSL_NO_SSL3_METHOD"' --cfg openssl --cfg ossl320 --cfg ossl300 --cfg ossl101 --cfg ossl102 --cfg ossl102f --cfg ossl102h --cfg ossl110 --cfg ossl110f --cfg ossl110g --cfg ossl110h --cfg ossl111 --cfg ossl111b --cfg ossl111c --cfg ossl111d` Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/parking_lot_core-e344edb4386bf2d9/build-script-build` - Compiling memoffset v0.6.5 - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/memoffset-0.6.5 CARGO_PKG_AUTHORS='Gilad Naaman ' CARGO_PKG_DESCRIPTION='offset_of functionality for Rust structs.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=memoffset CARGO_PKG_REPOSITORY='https://github.com/Gilnaa/memoffset' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.6.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/memoffset-0.6.5/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=70f4013319c00930 -C extra-filename=-70f4013319c00930 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/memoffset-70f4013319c00930 -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern autocfg=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libautocfg-299336e86673d0f7.rlib --cap-lints warn` - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=once_cell CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/once_cell-1.19.0 CARGO_PKG_AUTHORS='Aleksey Kladov ' CARGO_PKG_DESCRIPTION='Single assignment cells and lazy values.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=once_cell CARGO_PKG_REPOSITORY='https://github.com/matklad/once_cell' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=1.19.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=19 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name once_cell --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/once_cell-1.19.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' -C metadata=fd30ca61ab8dc876 -C extra-filename=-fd30ca61ab8dc876 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` - Compiling openssl-sys v0.9.101 - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_main CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/openssl-sys-0.9.101 CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_main --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/openssl-sys-0.9.101/build/main.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=d64244ac24ec438b -C extra-filename=-d64244ac24ec438b --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/openssl-sys-d64244ac24ec438b -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern cc=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libcc-c029b157842a63cf.rlib --extern pkg_config=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libpkg_config-03f67463be7e88fb.rlib --extern vcpkg=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libvcpkg-8d680a62a14fe864.rlib --cap-lints warn` - Compiling heck v0.4.1 - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=heck CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/heck-0.4.1 CARGO_PKG_AUTHORS='Without Boats ' CARGO_PKG_DESCRIPTION='heck is a case conversion library.' CARGO_PKG_HOMEPAGE='https://github.com/withoutboats/heck' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=heck CARGO_PKG_REPOSITORY='https://github.com/withoutboats/heck' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name heck --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/heck-0.4.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=22dc1b59552c4113 -C extra-filename=-22dc1b59552c4113 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn` + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=syn CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/syn-1.0.109 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.109 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=109 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/syn-f2c71692741dfc04/out rustc --crate-name syn --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/syn-1.0.109/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' -C metadata=ba79183eaa1a20fd -C extra-filename=-ba79183eaa1a20fd --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern proc_macro2=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libproc_macro2-ad0323840bc90545.rmeta --extern quote=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libquote-f3a834c0ae29d61a.rmeta --extern unicode_ident=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libunicode_ident-0ab3b8f3dff6b8fb.rmeta --cap-lints warn --cfg syn_disable_nightly_tests` Compiling pyo3-ffi v0.20.2 Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-ffi-0.20.2 CARGO_PKG_AUTHORS='PyO3 Project and Contributors ' CARGO_PKG_DESCRIPTION='Python-API bindings for the PyO3 ecosystem' CARGO_PKG_HOMEPAGE='https://github.com/pyo3/pyo3' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pyo3-ffi CARGO_PKG_REPOSITORY='https://github.com/pyo3/pyo3' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.20.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=20 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-ffi-0.20.2/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=0cbdb9a25c4cbe46 -C extra-filename=-0cbdb9a25c4cbe46 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/pyo3-ffi-0cbdb9a25c4cbe46 -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern pyo3_build_config=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libpyo3_build_config-104fb9551f939dc9.rlib --cap-lints warn` - Compiling smallvec v1.13.1 - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=smallvec CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/smallvec-1.13.1 CARGO_PKG_AUTHORS='The Servo Project Developers' CARGO_PKG_DESCRIPTION=''\''Small vector'\'' optimization: store up to a small number of items on the stack' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=smallvec CARGO_PKG_REPOSITORY='https://github.com/servo/rust-smallvec' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.13.1 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=13 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name smallvec --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/smallvec-1.13.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=15483cef6c8b7a6b -C extra-filename=-15483cef6c8b7a6b --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` - Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/openssl-sys-d64244ac24ec438b/build-script-main` - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=openssl_sys CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/openssl-sys-0.9.101 CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/build/openssl-sys-b124ee759ea180ba/out rustc --crate-name openssl_sys --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=58fb1698fae584cb -C extra-filename=-58fb1698fae584cb --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern libc=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/liblibc-e04cc42b0ccbb86c.rmeta --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry -l ssl -l crypto --cfg 'osslconf="OPENSSL_NO_IDEA"' --cfg 'osslconf="OPENSSL_NO_SSL3_METHOD"' --cfg openssl --cfg ossl320 --cfg ossl300 --cfg ossl101 --cfg ossl102 --cfg ossl102f --cfg ossl102h --cfg ossl110 --cfg ossl110f --cfg ossl110g --cfg ossl110h --cfg ossl111 --cfg ossl111b --cfg ossl111c --cfg ossl111d` - Compiling openssl v0.10.64 - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/openssl-0.10.64 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='OpenSSL bindings' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.10.64 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=64 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/openssl-0.10.64/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=352b5e361cb0250b -C extra-filename=-352b5e361cb0250b --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/openssl-352b5e361cb0250b -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn` Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/pyo3-ffi-0cbdb9a25c4cbe46/build-script-build` + Compiling memoffset v0.6.5 + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/memoffset-0.6.5 CARGO_PKG_AUTHORS='Gilad Naaman ' CARGO_PKG_DESCRIPTION='offset_of functionality for Rust structs.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=memoffset CARGO_PKG_REPOSITORY='https://github.com/Gilnaa/memoffset' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.6.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/memoffset-0.6.5/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=70f4013319c00930 -C extra-filename=-70f4013319c00930 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/memoffset-70f4013319c00930 -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern autocfg=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libautocfg-299336e86673d0f7.rlib --cap-lints warn` Compiling foreign-types-shared v0.1.1 Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=foreign_types_shared CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/foreign-types-shared-0.1.1 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='An internal crate used by foreign-types' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=foreign-types-shared CARGO_PKG_REPOSITORY='https://github.com/sfackler/foreign-types' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name foreign_types_shared /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/foreign-types-shared-0.1.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=d057e8797bd6d383 -C extra-filename=-d057e8797bd6d383 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` + Compiling openssl v0.10.64 + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/openssl-0.10.64 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='OpenSSL bindings' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.10.64 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=64 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/openssl-0.10.64/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=352b5e361cb0250b -C extra-filename=-352b5e361cb0250b --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/openssl-352b5e361cb0250b -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn` Compiling scopeguard v1.1.0 Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=scopeguard CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/scopeguard-1.1.0 CARGO_PKG_AUTHORS=bluss CARGO_PKG_DESCRIPTION='A RAII scope guard that will run a given closure when it goes out of scope, even if the code between panics (assuming unwinding panic). @@ -2584,92 +2615,84 @@ Defines the macros `defer'\!'`, `defer_on_unwind'\!'`, `defer_on_success'\!'` as shorthands for guards with one of the implemented strategies. ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=scopeguard CARGO_PKG_REPOSITORY='https://github.com/bluss/scopeguard' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.1.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name scopeguard /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/scopeguard-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=81404cc2d586f4e6 -C extra-filename=-81404cc2d586f4e6 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=lock_api CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/lock_api-0.4.11 CARGO_PKG_AUTHORS='Amanieu d'\''Antras ' CARGO_PKG_DESCRIPTION='Wrappers to create fully-featured Mutex and RwLock types. Compatible with no_std.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=lock_api CARGO_PKG_REPOSITORY='https://github.com/Amanieu/parking_lot' CARGO_PKG_RUST_VERSION=1.49.0 CARGO_PKG_VERSION=0.4.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/build/lock_api-6de6e0c12b1980fe/out rustc --crate-name lock_api --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/lock_api-0.4.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="atomic_usize"' --cfg 'feature="default"' -C metadata=a643b2dde058d3cf -C extra-filename=-a643b2dde058d3cf --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern scopeguard=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libscopeguard-81404cc2d586f4e6.rmeta --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry --cfg has_const_fn_trait_bound` + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=once_cell CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/once_cell-1.19.0 CARGO_PKG_AUTHORS='Aleksey Kladov ' CARGO_PKG_DESCRIPTION='Single assignment cells and lazy values.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=once_cell CARGO_PKG_REPOSITORY='https://github.com/matklad/once_cell' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=1.19.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=19 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name once_cell --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/once_cell-1.19.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' -C metadata=fd30ca61ab8dc876 -C extra-filename=-fd30ca61ab8dc876 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` + Compiling heck v0.4.1 + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=heck CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/heck-0.4.1 CARGO_PKG_AUTHORS='Without Boats ' CARGO_PKG_DESCRIPTION='heck is a case conversion library.' CARGO_PKG_HOMEPAGE='https://github.com/withoutboats/heck' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=heck CARGO_PKG_REPOSITORY='https://github.com/withoutboats/heck' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name heck --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/heck-0.4.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=22dc1b59552c4113 -C extra-filename=-22dc1b59552c4113 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn` + Compiling smallvec v1.13.1 + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=smallvec CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/smallvec-1.13.1 CARGO_PKG_AUTHORS='The Servo Project Developers' CARGO_PKG_DESCRIPTION=''\''Small vector'\'' optimization: store up to a small number of items on the stack' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=smallvec CARGO_PKG_REPOSITORY='https://github.com/servo/rust-smallvec' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.13.1 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=13 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name smallvec --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/smallvec-1.13.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=15483cef6c8b7a6b -C extra-filename=-15483cef6c8b7a6b --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` + Compiling pyo3-macros-backend v0.20.2 + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=pyo3_macros_backend CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-macros-backend-0.20.2 CARGO_PKG_AUTHORS='PyO3 Project and Contributors ' CARGO_PKG_DESCRIPTION='Code generation for PyO3 package' CARGO_PKG_HOMEPAGE='https://github.com/pyo3/pyo3' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pyo3-macros-backend CARGO_PKG_REPOSITORY='https://github.com/pyo3/pyo3' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.20.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=20 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name pyo3_macros_backend --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-macros-backend-0.20.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' -C metadata=5267fcff4a4d87d0 -C extra-filename=-5267fcff4a4d87d0 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern heck=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libheck-22dc1b59552c4113.rmeta --extern proc_macro2=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libproc_macro2-ad0323840bc90545.rmeta --extern quote=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libquote-f3a834c0ae29d61a.rmeta --extern syn=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libsyn-215c512063f8f145.rmeta --cap-lints warn` + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=parking_lot_core CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/parking_lot_core-0.9.9 CARGO_PKG_AUTHORS='Amanieu d'\''Antras ' CARGO_PKG_DESCRIPTION='An advanced API for creating custom synchronization primitives.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=parking_lot_core CARGO_PKG_REPOSITORY='https://github.com/Amanieu/parking_lot' CARGO_PKG_RUST_VERSION=1.49.0 CARGO_PKG_VERSION=0.9.9 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/build/parking_lot_core-4a90a1040d018838/out rustc --crate-name parking_lot_core --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/parking_lot_core-0.9.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=78f10df3f3e7ed6c -C extra-filename=-78f10df3f3e7ed6c --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern cfg_if=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libcfg_if-d7338d5e3f538a4b.rmeta --extern libc=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/liblibc-e04cc42b0ccbb86c.rmeta --extern smallvec=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libsmallvec-15483cef6c8b7a6b.rmeta --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/openssl-352b5e361cb0250b/build-script-build` + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=lock_api CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/lock_api-0.4.11 CARGO_PKG_AUTHORS='Amanieu d'\''Antras ' CARGO_PKG_DESCRIPTION='Wrappers to create fully-featured Mutex and RwLock types. Compatible with no_std.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=lock_api CARGO_PKG_REPOSITORY='https://github.com/Amanieu/parking_lot' CARGO_PKG_RUST_VERSION=1.49.0 CARGO_PKG_VERSION=0.4.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/build/lock_api-6de6e0c12b1980fe/out rustc --crate-name lock_api --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/lock_api-0.4.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="atomic_usize"' --cfg 'feature="default"' -C metadata=a643b2dde058d3cf -C extra-filename=-a643b2dde058d3cf --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern scopeguard=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libscopeguard-81404cc2d586f4e6.rmeta --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry --cfg has_const_fn_trait_bound` + Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/memoffset-70f4013319c00930/build-script-build` Compiling foreign-types v0.3.2 Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=foreign_types CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/foreign-types-0.3.2 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='A framework for Rust wrappers over C APIs' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=foreign-types CARGO_PKG_REPOSITORY='https://github.com/sfackler/foreign-types' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name foreign_types /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/foreign-types-0.3.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=865b0b68c247424e -C extra-filename=-865b0b68c247424e --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern foreign_types_shared=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libforeign_types_shared-d057e8797bd6d383.rmeta --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=parking_lot_core CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/parking_lot_core-0.9.9 CARGO_PKG_AUTHORS='Amanieu d'\''Antras ' CARGO_PKG_DESCRIPTION='An advanced API for creating custom synchronization primitives.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=parking_lot_core CARGO_PKG_REPOSITORY='https://github.com/Amanieu/parking_lot' CARGO_PKG_RUST_VERSION=1.49.0 CARGO_PKG_VERSION=0.9.9 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/build/parking_lot_core-4a90a1040d018838/out rustc --crate-name parking_lot_core --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/parking_lot_core-0.9.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=78f10df3f3e7ed6c -C extra-filename=-78f10df3f3e7ed6c --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern cfg_if=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libcfg_if-d7338d5e3f538a4b.rmeta --extern libc=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/liblibc-e04cc42b0ccbb86c.rmeta --extern smallvec=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libsmallvec-15483cef6c8b7a6b.rmeta --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` Compiling pyo3 v0.20.2 Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-0.20.2 CARGO_PKG_AUTHORS='PyO3 Project and Contributors ' CARGO_PKG_DESCRIPTION='Bindings to Python interpreter' CARGO_PKG_HOMEPAGE='https://github.com/pyo3/pyo3' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pyo3 CARGO_PKG_REPOSITORY='https://github.com/pyo3/pyo3' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.20.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=20 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-0.20.2/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="indoc"' --cfg 'feature="macros"' --cfg 'feature="pyo3-macros"' --cfg 'feature="unindent"' -C metadata=81ec553f0a3b7670 -C extra-filename=-81ec553f0a3b7670 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/pyo3-81ec553f0a3b7670 -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern pyo3_build_config=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libpyo3_build_config-104fb9551f939dc9.rlib --cap-lints warn` - Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/memoffset-70f4013319c00930/build-script-build` Compiling bitflags v2.4.2 Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=bitflags CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/bitflags-2.4.2 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='A macro to generate structures which behave like bitflags. ' CARGO_PKG_HOMEPAGE='https://github.com/bitflags/bitflags' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=bitflags CARGO_PKG_REPOSITORY='https://github.com/bitflags/bitflags' CARGO_PKG_RUST_VERSION=1.56.0 CARGO_PKG_VERSION=2.4.2 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name bitflags --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/bitflags-2.4.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=8a6f65057eb14698 -C extra-filename=-8a6f65057eb14698 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=memoffset CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/memoffset-0.6.5 CARGO_PKG_AUTHORS='Gilad Naaman ' CARGO_PKG_DESCRIPTION='offset_of functionality for Rust structs.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=memoffset CARGO_PKG_REPOSITORY='https://github.com/Gilnaa/memoffset' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.6.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/build/memoffset-953e377f40dbd860/out rustc --crate-name memoffset /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/memoffset-0.6.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="default"' -C metadata=d4cc0ad3642f2bae -C extra-filename=-d4cc0ad3642f2bae --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry --cfg tuple_ty --cfg allow_clippy --cfg maybe_uninit --cfg doctests --cfg raw_ref_macros` Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/pyo3-81ec553f0a3b7670/build-script-build` + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=memoffset CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/memoffset-0.6.5 CARGO_PKG_AUTHORS='Gilad Naaman ' CARGO_PKG_DESCRIPTION='offset_of functionality for Rust structs.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=memoffset CARGO_PKG_REPOSITORY='https://github.com/Gilnaa/memoffset' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.6.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/build/memoffset-953e377f40dbd860/out rustc --crate-name memoffset /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/memoffset-0.6.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="default"' -C metadata=d4cc0ad3642f2bae -C extra-filename=-d4cc0ad3642f2bae --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry --cfg tuple_ty --cfg allow_clippy --cfg maybe_uninit --cfg doctests --cfg raw_ref_macros` Compiling parking_lot v0.12.1 Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=parking_lot CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/parking_lot-0.12.1 CARGO_PKG_AUTHORS='Amanieu d'\''Antras ' CARGO_PKG_DESCRIPTION='More compact and efficient implementations of the standard synchronization primitives.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=parking_lot CARGO_PKG_REPOSITORY='https://github.com/Amanieu/parking_lot' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.12.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=12 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name parking_lot --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/parking_lot-0.12.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="default"' -C metadata=e1ba5e4c600a6df5 -C extra-filename=-e1ba5e4c600a6df5 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern lock_api=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/liblock_api-a643b2dde058d3cf.rmeta --extern parking_lot_core=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libparking_lot_core-78f10df3f3e7ed6c.rmeta --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` + Compiling asn1_derive v0.15.5 + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=asn1_derive CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/asn1_derive-0.15.5 CARGO_PKG_AUTHORS='Alex Gaynor ' CARGO_PKG_DESCRIPTION='#[derive] support for asn1' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=BSD-3-Clause CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=asn1_derive CARGO_PKG_REPOSITORY='https://github.com/alex/rust-asn1' CARGO_PKG_RUST_VERSION=1.56.0 CARGO_PKG_VERSION=0.15.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=15 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name asn1_derive --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/asn1_derive-0.15.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=29d8ee525b6cbec6 -C extra-filename=-29d8ee525b6cbec6 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern proc_macro2=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libproc_macro2-ad0323840bc90545.rlib --extern quote=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libquote-f3a834c0ae29d61a.rlib --extern syn=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libsyn-215c512063f8f145.rlib --extern proc_macro --cap-lints warn` Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=pyo3_ffi CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-ffi-0.20.2 CARGO_PKG_AUTHORS='PyO3 Project and Contributors ' CARGO_PKG_DESCRIPTION='Python-API bindings for the PyO3 ecosystem' CARGO_PKG_HOMEPAGE='https://github.com/pyo3/pyo3' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pyo3-ffi CARGO_PKG_REPOSITORY='https://github.com/pyo3/pyo3' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.20.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=20 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/build/pyo3-ffi-77b7f197185a023d/out rustc --crate-name pyo3_ffi --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-ffi-0.20.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=83c55f87421fddb4 -C extra-filename=-83c55f87421fddb4 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern libc=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/liblibc-e04cc42b0ccbb86c.rmeta --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry --cfg Py_3_6 --cfg Py_3_7 --cfg Py_3_8 --cfg Py_3_9 --cfg Py_3_10 --cfg Py_3_11 --cfg Py_3_12 --cfg Py_LIMITED_API --cfg thread_local_const_init` Compiling cryptography-cffi v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-cffi) Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-cffi CARGO_PKG_AUTHORS='The cryptography developers ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cryptography-cffi CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2021 cryptography-cffi/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=89bfe95c1cef8540 -C extra-filename=-89bfe95c1cef8540 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-89bfe95c1cef8540 -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern cc=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libcc-c029b157842a63cf.rlib` Compiling cryptography-openssl v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-openssl) Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-openssl CARGO_PKG_AUTHORS='The cryptography developers ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cryptography-openssl CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2021 cryptography-openssl/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=0b7f2e203143eb6e -C extra-filename=-0b7f2e203143eb6e --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/cryptography-openssl-0b7f2e203143eb6e -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps` - Compiling pyo3-macros-backend v0.20.2 - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=pyo3_macros_backend CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-macros-backend-0.20.2 CARGO_PKG_AUTHORS='PyO3 Project and Contributors ' CARGO_PKG_DESCRIPTION='Code generation for PyO3 package' CARGO_PKG_HOMEPAGE='https://github.com/pyo3/pyo3' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pyo3-macros-backend CARGO_PKG_REPOSITORY='https://github.com/pyo3/pyo3' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.20.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=20 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name pyo3_macros_backend --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-macros-backend-0.20.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' -C metadata=5267fcff4a4d87d0 -C extra-filename=-5267fcff4a4d87d0 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern heck=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libheck-22dc1b59552c4113.rmeta --extern proc_macro2=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libproc_macro2-ad0323840bc90545.rmeta --extern quote=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libquote-f3a834c0ae29d61a.rmeta --extern syn=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libsyn-215c512063f8f145.rmeta --cap-lints warn` - Compiling indoc v2.0.3 - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=indoc CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/indoc-2.0.3 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Indented document literals' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=indoc CARGO_PKG_REPOSITORY='https://github.com/dtolnay/indoc' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=2.0.3 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name indoc --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/indoc-2.0.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=d87b5ad7dc30c535 -C extra-filename=-d87b5ad7dc30c535 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern proc_macro --cap-lints warn` Compiling cryptography-key-parsing v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-key-parsing) Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-key-parsing CARGO_PKG_AUTHORS='The cryptography developers ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cryptography-key-parsing CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2021 cryptography-key-parsing/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=959ab9caf12e21af -C extra-filename=-959ab9caf12e21af --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/cryptography-key-parsing-959ab9caf12e21af -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps` - Compiling unindent v0.2.1 - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=unindent CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/unindent-0.2.1 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Remove a column of leading whitespace from a string' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unindent CARGO_PKG_REPOSITORY='https://github.com/dtolnay/indoc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name unindent --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/unindent-0.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=3be0bacad3a6d06e -C extra-filename=-3be0bacad3a6d06e --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` - Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/cryptography-key-parsing-959ab9caf12e21af/build-script-build` - Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-89bfe95c1cef8540/build-script-build` - Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/cryptography-openssl-0b7f2e203143eb6e/build-script-build` - Compiling cryptography-rust v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust) - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust CARGO_PKG_AUTHORS='The cryptography developers ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cryptography-rust CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2021 build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=13185547acf8a391 -C extra-filename=-13185547acf8a391 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/cryptography-rust-13185547acf8a391 -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern cc=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libcc-c029b157842a63cf.rlib` - Compiling base64 v0.21.7 - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=base64 CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/base64-0.21.7 CARGO_PKG_AUTHORS='Alice Maz :Marshall Pierce ' CARGO_PKG_DESCRIPTION='encodes and decodes base64 as bytes or utf8' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=base64 CARGO_PKG_REPOSITORY='https://github.com/marshallpierce/rust-base64' CARGO_PKG_RUST_VERSION=1.48.0 CARGO_PKG_VERSION=0.21.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=21 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name base64 --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/base64-0.21.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="alloc"' -C metadata=06a0a97a9ef9f135 -C extra-filename=-06a0a97a9ef9f135 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` - Compiling pem v3.0.3 - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=pem CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pem-3.0.3 CARGO_PKG_AUTHORS='Jonathan Creekmore ' CARGO_PKG_DESCRIPTION='Parse and encode PEM-encoded data.' CARGO_PKG_HOMEPAGE='https://github.com/jcreekmore/pem-rs.git' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pem CARGO_PKG_REPOSITORY='https://github.com/jcreekmore/pem-rs.git' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=3.0.3 CARGO_PKG_VERSION_MAJOR=3 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name pem --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pem-3.0.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=ddebcd29d19aa35d -C extra-filename=-ddebcd29d19aa35d --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern base64=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libbase64-06a0a97a9ef9f135.rmeta --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` - Compiling asn1_derive v0.15.5 - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=asn1_derive CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/asn1_derive-0.15.5 CARGO_PKG_AUTHORS='Alex Gaynor ' CARGO_PKG_DESCRIPTION='#[derive] support for asn1' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=BSD-3-Clause CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=asn1_derive CARGO_PKG_REPOSITORY='https://github.com/alex/rust-asn1' CARGO_PKG_RUST_VERSION=1.56.0 CARGO_PKG_VERSION=0.15.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=15 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name asn1_derive --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/asn1_derive-0.15.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=29d8ee525b6cbec6 -C extra-filename=-29d8ee525b6cbec6 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern proc_macro2=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libproc_macro2-ad0323840bc90545.rlib --extern quote=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libquote-f3a834c0ae29d61a.rlib --extern syn=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libsyn-215c512063f8f145.rlib --extern proc_macro --cap-lints warn` + Compiling indoc v2.0.3 + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=indoc CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/indoc-2.0.3 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Indented document literals' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=indoc CARGO_PKG_REPOSITORY='https://github.com/dtolnay/indoc' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=2.0.3 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name indoc --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/indoc-2.0.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=d87b5ad7dc30c535 -C extra-filename=-d87b5ad7dc30c535 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern proc_macro --cap-lints warn` Compiling openssl-macros v0.1.0 Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=openssl_macros CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/openssl-macros-0.1.0 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Internal macros used by the openssl crate.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-macros CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name openssl_macros --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/openssl-macros-0.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=4c80ea3f61ad02ac -C extra-filename=-4c80ea3f61ad02ac --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern proc_macro2=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libproc_macro2-ad0323840bc90545.rlib --extern quote=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libquote-f3a834c0ae29d61a.rlib --extern syn=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libsyn-ba79183eaa1a20fd.rlib --extern proc_macro --cap-lints warn` - Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/cryptography-rust-13185547acf8a391/build-script-build` - Compiling self_cell v1.0.3 - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=self_cell CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/self_cell-1.0.3 CARGO_PKG_AUTHORS='Lukas Bergdoll ' CARGO_PKG_DESCRIPTION='Safe-to-use proc-macro-free self-referential structs in stable Rust.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=self_cell CARGO_PKG_REPOSITORY='https://github.com/Voultapher/self_cell' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.3 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name self_cell --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/self_cell-1.0.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=5054297f5ff66958 -C extra-filename=-5054297f5ff66958 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=openssl CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/openssl-0.10.64 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='OpenSSL bindings' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.10.64 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=64 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/build/openssl-77d16de004ce3b6f/out rustc --crate-name openssl --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/openssl-0.10.64/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="default"' -C metadata=4ef3a033055eea0f -C extra-filename=-4ef3a033055eea0f --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern bitflags=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libbitflags-8a6f65057eb14698.rmeta --extern cfg_if=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libcfg_if-d7338d5e3f538a4b.rmeta --extern foreign_types=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libforeign_types-865b0b68c247424e.rmeta --extern libc=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/liblibc-e04cc42b0ccbb86c.rmeta --extern once_cell=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libonce_cell-fd30ca61ab8dc876.rmeta --extern openssl_macros=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libopenssl_macros-4c80ea3f61ad02ac.so --extern ffi=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libopenssl_sys-58fb1698fae584cb.rmeta --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry --cfg 'osslconf="OPENSSL_NO_IDEA"' --cfg 'osslconf="OPENSSL_NO_SSL3_METHOD"' --cfg ossl101 --cfg ossl102 --cfg ossl110 --cfg ossl110g --cfg ossl110h --cfg ossl111 --cfg ossl300 --cfg ossl310 --cfg ossl320` Compiling pyo3-macros v0.20.2 Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=pyo3_macros CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-macros-0.20.2 CARGO_PKG_AUTHORS='PyO3 Project and Contributors ' CARGO_PKG_DESCRIPTION='Proc macros for PyO3 package' CARGO_PKG_HOMEPAGE='https://github.com/pyo3/pyo3' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pyo3-macros CARGO_PKG_REPOSITORY='https://github.com/pyo3/pyo3' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.20.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=20 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name pyo3_macros --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-macros-0.20.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' -C metadata=15d03358c37d8540 -C extra-filename=-15d03358c37d8540 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern proc_macro2=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libproc_macro2-ad0323840bc90545.rlib --extern pyo3_macros_backend=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libpyo3_macros_backend-5267fcff4a4d87d0.rlib --extern quote=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libquote-f3a834c0ae29d61a.rlib --extern syn=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libsyn-215c512063f8f145.rlib --extern proc_macro --cap-lints warn` Compiling asn1 v0.15.5 Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=asn1 CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/asn1-0.15.5 CARGO_PKG_AUTHORS='Alex Gaynor ' CARGO_PKG_DESCRIPTION='ASN.1 (DER) parser and writer for Rust.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=BSD-3-Clause CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=asn1 CARGO_PKG_REPOSITORY='https://github.com/alex/rust-asn1' CARGO_PKG_RUST_VERSION=1.56.0 CARGO_PKG_VERSION=0.15.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=15 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name asn1 --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/asn1-0.15.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=25331b5834e01f6f -C extra-filename=-25331b5834e01f6f --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern asn1_derive=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libasn1_derive-29d8ee525b6cbec6.so --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=pyo3 CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-0.20.2 CARGO_PKG_AUTHORS='PyO3 Project and Contributors ' CARGO_PKG_DESCRIPTION='Bindings to Python interpreter' CARGO_PKG_HOMEPAGE='https://github.com/pyo3/pyo3' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pyo3 CARGO_PKG_REPOSITORY='https://github.com/pyo3/pyo3' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.20.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=20 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/build/pyo3-82d823febfe916a7/out rustc --crate-name pyo3 --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-0.20.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="indoc"' --cfg 'feature="macros"' --cfg 'feature="pyo3-macros"' --cfg 'feature="unindent"' -C metadata=328698184f108b14 -C extra-filename=-328698184f108b14 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern cfg_if=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libcfg_if-d7338d5e3f538a4b.rmeta --extern indoc=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libindoc-d87b5ad7dc30c535.so --extern libc=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/liblibc-e04cc42b0ccbb86c.rmeta --extern memoffset=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libmemoffset-d4cc0ad3642f2bae.rmeta --extern parking_lot=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libparking_lot-e1ba5e4c600a6df5.rmeta --extern pyo3_ffi=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libpyo3_ffi-83c55f87421fddb4.rmeta --extern pyo3_macros=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libpyo3_macros-15d03358c37d8540.so --extern unindent=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libunindent-3be0bacad3a6d06e.rmeta --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry --cfg Py_3_6 --cfg Py_3_7 --cfg Py_3_8 --cfg Py_3_9 --cfg Py_3_10 --cfg Py_3_11 --cfg Py_3_12 --cfg Py_LIMITED_API --cfg thread_local_const_init` + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=openssl CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/openssl-0.10.64 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='OpenSSL bindings' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.10.64 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=64 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/build/openssl-77d16de004ce3b6f/out rustc --crate-name openssl --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/openssl-0.10.64/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="default"' -C metadata=4ef3a033055eea0f -C extra-filename=-4ef3a033055eea0f --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern bitflags=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libbitflags-8a6f65057eb14698.rmeta --extern cfg_if=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libcfg_if-d7338d5e3f538a4b.rmeta --extern foreign_types=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libforeign_types-865b0b68c247424e.rmeta --extern libc=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/liblibc-e04cc42b0ccbb86c.rmeta --extern once_cell=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libonce_cell-fd30ca61ab8dc876.rmeta --extern openssl_macros=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libopenssl_macros-4c80ea3f61ad02ac.so --extern ffi=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libopenssl_sys-58fb1698fae584cb.rmeta --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry --cfg 'osslconf="OPENSSL_NO_IDEA"' --cfg 'osslconf="OPENSSL_NO_SSL3_METHOD"' --cfg ossl101 --cfg ossl102 --cfg ossl110 --cfg ossl110g --cfg ossl110h --cfg ossl111 --cfg ossl300 --cfg ossl310 --cfg ossl320` + Compiling unindent v0.2.1 + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=unindent CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/unindent-0.2.1 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Remove a column of leading whitespace from a string' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unindent CARGO_PKG_REPOSITORY='https://github.com/dtolnay/indoc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name unindent --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/unindent-0.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=3be0bacad3a6d06e -C extra-filename=-3be0bacad3a6d06e --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` Compiling cryptography-x509 v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-x509) Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=cryptography_x509 CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-x509 CARGO_PKG_AUTHORS='The cryptography developers ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cryptography-x509 CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name cryptography_x509 --edition=2021 cryptography-x509/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=1058080cdc119660 -C extra-filename=-1058080cdc119660 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern asn1=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libasn1-25331b5834e01f6f.rmeta -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` - Compiling cryptography-x509-verification v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-x509-verification) - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=cryptography_x509_verification CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-x509-verification CARGO_PKG_AUTHORS='The cryptography developers ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cryptography-x509-verification CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name cryptography_x509_verification --edition=2021 cryptography-x509-verification/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=be24e70a97495487 -C extra-filename=-be24e70a97495487 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern asn1=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libasn1-25331b5834e01f6f.rmeta --extern cryptography_x509=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libcryptography_x509-1058080cdc119660.rmeta --extern once_cell=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libonce_cell-fd30ca61ab8dc876.rmeta -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=cryptography_openssl CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-openssl CARGO_PKG_AUTHORS='The cryptography developers ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cryptography-openssl CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/build/cryptography-openssl-e0851028c360fedf/out rustc --crate-name cryptography_openssl --edition=2021 cryptography-openssl/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=8ffe8ae80ca82475 -C extra-filename=-8ffe8ae80ca82475 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern foreign_types=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libforeign_types-865b0b68c247424e.rmeta --extern foreign_types_shared=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libforeign_types_shared-d057e8797bd6d383.rmeta --extern openssl=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libopenssl-4ef3a033055eea0f.rmeta --extern ffi=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libopenssl_sys-58fb1698fae584cb.rmeta -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry --cfg CRYPTOGRAPHY_OPENSSL_300_OR_GREATER` - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=cryptography_key_parsing CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-key-parsing CARGO_PKG_AUTHORS='The cryptography developers ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cryptography-key-parsing CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/build/cryptography-key-parsing-202642ad30368f37/out rustc --crate-name cryptography_key_parsing --edition=2021 cryptography-key-parsing/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=8778a1692ed77d37 -C extra-filename=-8778a1692ed77d37 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern asn1=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libasn1-25331b5834e01f6f.rmeta --extern cfg_if=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libcfg_if-d7338d5e3f538a4b.rmeta --extern cryptography_x509=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libcryptography_x509-1058080cdc119660.rmeta --extern openssl=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libopenssl-4ef3a033055eea0f.rmeta --extern openssl_sys=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libopenssl_sys-58fb1698fae584cb.rmeta -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=pyo3 CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-0.20.2 CARGO_PKG_AUTHORS='PyO3 Project and Contributors ' CARGO_PKG_DESCRIPTION='Bindings to Python interpreter' CARGO_PKG_HOMEPAGE='https://github.com/pyo3/pyo3' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pyo3 CARGO_PKG_REPOSITORY='https://github.com/pyo3/pyo3' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.20.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=20 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/build/pyo3-82d823febfe916a7/out rustc --crate-name pyo3 --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-0.20.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="indoc"' --cfg 'feature="macros"' --cfg 'feature="pyo3-macros"' --cfg 'feature="unindent"' -C metadata=328698184f108b14 -C extra-filename=-328698184f108b14 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern cfg_if=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libcfg_if-d7338d5e3f538a4b.rmeta --extern indoc=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libindoc-d87b5ad7dc30c535.so --extern libc=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/liblibc-e04cc42b0ccbb86c.rmeta --extern memoffset=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libmemoffset-d4cc0ad3642f2bae.rmeta --extern parking_lot=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libparking_lot-e1ba5e4c600a6df5.rmeta --extern pyo3_ffi=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libpyo3_ffi-83c55f87421fddb4.rmeta --extern pyo3_macros=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libpyo3_macros-15d03358c37d8540.so --extern unindent=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libunindent-3be0bacad3a6d06e.rmeta --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry --cfg Py_3_6 --cfg Py_3_7 --cfg Py_3_8 --cfg Py_3_9 --cfg Py_3_10 --cfg Py_3_11 --cfg Py_3_12 --cfg Py_LIMITED_API --cfg thread_local_const_init` + Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/cryptography-key-parsing-959ab9caf12e21af/build-script-build` + Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/cryptography-openssl-0b7f2e203143eb6e/build-script-build` + Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-89bfe95c1cef8540/build-script-build` warning: /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/build/cryptography-cffi-b22fe1360214a2bf/out/_openssl.c: In function 'Cryptography_DTLSv1_get_timeout': warning: /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/build/cryptography-cffi-b22fe1360214a2bf/out/_openssl.c:1013:25: warning: conversion from '__suseconds64_t' {aka 'long long int'} to 'long int' may change value [-Wconversion] warning: 1013 | *ptv_usec = tv.tv_usec; warning: | ^~ + Compiling cryptography-rust v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust) + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust CARGO_PKG_AUTHORS='The cryptography developers ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cryptography-rust CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2021 build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=13185547acf8a391 -C extra-filename=-13185547acf8a391 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/cryptography-rust-13185547acf8a391 -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern cc=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libcc-c029b157842a63cf.rlib` + Compiling base64 v0.21.7 + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=base64 CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/base64-0.21.7 CARGO_PKG_AUTHORS='Alice Maz :Marshall Pierce ' CARGO_PKG_DESCRIPTION='encodes and decodes base64 as bytes or utf8' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=base64 CARGO_PKG_REPOSITORY='https://github.com/marshallpierce/rust-base64' CARGO_PKG_RUST_VERSION=1.48.0 CARGO_PKG_VERSION=0.21.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=21 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name base64 --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/base64-0.21.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="alloc"' -C metadata=06a0a97a9ef9f135 -C extra-filename=-06a0a97a9ef9f135 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` + Compiling pem v3.0.3 + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=pem CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pem-3.0.3 CARGO_PKG_AUTHORS='Jonathan Creekmore ' CARGO_PKG_DESCRIPTION='Parse and encode PEM-encoded data.' CARGO_PKG_HOMEPAGE='https://github.com/jcreekmore/pem-rs.git' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pem CARGO_PKG_REPOSITORY='https://github.com/jcreekmore/pem-rs.git' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=3.0.3 CARGO_PKG_VERSION_MAJOR=3 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name pem --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pem-3.0.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=ddebcd29d19aa35d -C extra-filename=-ddebcd29d19aa35d --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern base64=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libbase64-06a0a97a9ef9f135.rmeta --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` + Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/cryptography-rust-13185547acf8a391/build-script-build` Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=cryptography_cffi CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-cffi CARGO_PKG_AUTHORS='The cryptography developers ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cryptography-cffi CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/build/cryptography-cffi-b22fe1360214a2bf/out rustc --crate-name cryptography_cffi --edition=2021 cryptography-cffi/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=51e792f249f9436c -C extra-filename=-51e792f249f9436c --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern openssl_sys=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libopenssl_sys-58fb1698fae584cb.rmeta --extern pyo3=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libpyo3-328698184f108b14.rmeta -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry -L native=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/build/cryptography-cffi-b22fe1360214a2bf/out -l static=_openssl.a --cfg 'python_implementation="CPython"'` + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=cryptography_openssl CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-openssl CARGO_PKG_AUTHORS='The cryptography developers ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cryptography-openssl CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/build/cryptography-openssl-e0851028c360fedf/out rustc --crate-name cryptography_openssl --edition=2021 cryptography-openssl/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=8ffe8ae80ca82475 -C extra-filename=-8ffe8ae80ca82475 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern foreign_types=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libforeign_types-865b0b68c247424e.rmeta --extern foreign_types_shared=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libforeign_types_shared-d057e8797bd6d383.rmeta --extern openssl=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libopenssl-4ef3a033055eea0f.rmeta --extern ffi=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libopenssl_sys-58fb1698fae584cb.rmeta -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry --cfg CRYPTOGRAPHY_OPENSSL_300_OR_GREATER` + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=cryptography_key_parsing CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-key-parsing CARGO_PKG_AUTHORS='The cryptography developers ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cryptography-key-parsing CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/build/cryptography-key-parsing-202642ad30368f37/out rustc --crate-name cryptography_key_parsing --edition=2021 cryptography-key-parsing/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=8778a1692ed77d37 -C extra-filename=-8778a1692ed77d37 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern asn1=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libasn1-25331b5834e01f6f.rmeta --extern cfg_if=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libcfg_if-d7338d5e3f538a4b.rmeta --extern cryptography_x509=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libcryptography_x509-1058080cdc119660.rmeta --extern openssl=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libopenssl-4ef3a033055eea0f.rmeta --extern openssl_sys=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libopenssl_sys-58fb1698fae584cb.rmeta -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` + Compiling cryptography-x509-verification v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-x509-verification) + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=cryptography_x509_verification CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-x509-verification CARGO_PKG_AUTHORS='The cryptography developers ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cryptography-x509-verification CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name cryptography_x509_verification --edition=2021 cryptography-x509-verification/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=be24e70a97495487 -C extra-filename=-be24e70a97495487 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern asn1=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libasn1-25331b5834e01f6f.rmeta --extern cryptography_x509=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libcryptography_x509-1058080cdc119660.rmeta --extern once_cell=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libonce_cell-fd30ca61ab8dc876.rmeta -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` + Compiling self_cell v1.0.3 + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=self_cell CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/self_cell-1.0.3 CARGO_PKG_AUTHORS='Lukas Bergdoll ' CARGO_PKG_DESCRIPTION='Safe-to-use proc-macro-free self-referential structs in stable Rust.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=self_cell CARGO_PKG_REPOSITORY='https://github.com/Voultapher/self_cell' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.3 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name self_cell --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/self_cell-1.0.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=5054297f5ff66958 -C extra-filename=-5054297f5ff66958 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=cryptography_rust CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust CARGO_PKG_AUTHORS='The cryptography developers ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cryptography-rust CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/build/cryptography-rust-1aa5b41a21aabcae/out rustc --crate-name cryptography_rust --edition=2021 src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type cdylib --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=bdbe3eb1e08f0bb3 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern asn1=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libasn1-25331b5834e01f6f.rlib --extern cfg_if=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libcfg_if-d7338d5e3f538a4b.rlib --extern cryptography_cffi=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libcryptography_cffi-51e792f249f9436c.rlib --extern cryptography_key_parsing=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libcryptography_key_parsing-8778a1692ed77d37.rlib --extern cryptography_openssl=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libcryptography_openssl-8ffe8ae80ca82475.rlib --extern cryptography_x509=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libcryptography_x509-1058080cdc119660.rlib --extern cryptography_x509_verification=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libcryptography_x509_verification-be24e70a97495487.rlib --extern foreign_types_shared=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libforeign_types_shared-d057e8797bd6d383.rlib --extern once_cell=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libonce_cell-fd30ca61ab8dc876.rlib --extern openssl=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libopenssl-4ef3a033055eea0f.rlib --extern openssl_sys=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libopenssl_sys-58fb1698fae584cb.rlib --extern pem=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libpem-ddebcd29d19aa35d.rlib --extern pyo3=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libpyo3-328698184f108b14.rlib --extern self_cell=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libself_cell-5054297f5ff66958.rlib -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry -L native=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/build/cryptography-cffi-b22fe1360214a2bf/out --cfg CRYPTOGRAPHY_OPENSSL_300_OR_GREATER --cfg CRYPTOGRAPHY_OPENSSL_320_OR_GREATER --cfg 'CRYPTOGRAPHY_OSSLCONF="OPENSSL_NO_IDEA"' --cfg 'CRYPTOGRAPHY_OSSLCONF="OPENSSL_NO_SSL3_METHOD"'` - Finished release [optimized] target(s) in 11m 02s + Finished release [optimized] target(s) in 15m 49s Copying rust artifact from src/rust/target/armv7-unknown-linux-gnueabihf/release/libcryptography_rust.so to build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust.cpython-312-arm-linux-gnueabihf.so running build_rust /usr/share/cargo/bin/cargo rustc --lib --message-format=json-render-diagnostics --manifest-path src/rust/Cargo.toml --release -v --features pyo3/extension-module --crate-type cdylib -- -debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=5'] [] ['-j5'] 0 +debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=4'] [] ['-j4'] 0 debian cargo wrapper: rust_type, gnu_type: armv7-unknown-linux-gnueabihf, arm-linux-gnueabihf -debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', '-Zavoid-dev-deps', 'rustc', '--verbose', '--verbose', '-j5', '--target', 'armv7-unknown-linux-gnueabihf', '--lib', '--message-format=json-render-diagnostics', '--manifest-path', 'src/rust/Cargo.toml', '--release', '-v', '--features', 'pyo3/extension-module', '--crate-type', 'cdylib', '--'],) {} +debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', '-Zavoid-dev-deps', 'rustc', '--verbose', '--verbose', '-j4', '--target', 'armv7-unknown-linux-gnueabihf', '--lib', '--message-format=json-render-diagnostics', '--manifest-path', 'src/rust/Cargo.toml', '--release', '-v', '--features', 'pyo3/extension-module', '--crate-type', 'cdylib', '--'],) {} Fresh unicode-ident v1.0.12 Fresh proc-macro2 v1.0.81 - Fresh vcpkg v0.2.8 -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/vcpkg-0.2.8/src/lib.rs:192:32 - | -192 | fn cause(&self) -> Option<&error::Error> { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: `#[warn(bare_trait_objects)]` on by default -help: use `dyn` - | -192 | fn cause(&self) -> Option<&dyn error::Error> { - | +++ - + Fresh cc v1.0.83 + Fresh quote v1.0.36 Fresh pkg-config v0.3.27 warning: unreachable expression --> /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pkg-config-0.3.27/src/lib.rs:410:9 @@ -2688,49 +2711,62 @@ | = note: `#[warn(unreachable_code)]` on by default -warning: `vcpkg` (lib) generated 1 warning warning: `pkg-config` (lib) generated 1 warning - Fresh quote v1.0.36 - Fresh cc v1.0.83 - Fresh autocfg v1.1.0 + Fresh vcpkg v0.2.8 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/vcpkg-0.2.8/src/lib.rs:192:32 + | +192 | fn cause(&self) -> Option<&error::Error> { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: `#[warn(bare_trait_objects)]` on by default +help: use `dyn` + | +192 | fn cause(&self) -> Option<&dyn error::Error> { + | +++ + +warning: `vcpkg` (lib) generated 1 warning Fresh target-lexicon v0.12.12 - Fresh syn v2.0.48 Fresh libc v0.2.153 + Fresh syn v2.0.48 + Fresh autocfg v1.1.0 Fresh cfg-if v1.0.0 - Fresh openssl-sys v0.9.101 Fresh pyo3-build-config v0.20.2 Fresh syn v1.0.109 Fresh asn1_derive v0.15.5 + Fresh openssl-sys v0.9.101 + Fresh smallvec v1.13.1 Fresh foreign-types-shared v0.1.1 + Fresh once_cell v1.19.0 Fresh heck v0.4.1 - Fresh smallvec v1.13.1 Fresh scopeguard v1.1.0 - Fresh once_cell v1.19.0 + Fresh parking_lot_core v0.9.9 Fresh foreign-types v0.3.2 Fresh lock_api v0.4.11 Fresh pyo3-macros-backend v0.20.2 - Fresh parking_lot_core v0.9.9 Fresh asn1 v0.15.5 Fresh openssl-macros v0.1.0 Fresh bitflags v2.4.2 - Fresh pyo3-macros v0.20.2 - Fresh openssl v0.10.64 Fresh cryptography-x509 v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-x509) - Fresh parking_lot v0.12.1 + Fresh openssl v0.10.64 Fresh memoffset v0.6.5 + Fresh parking_lot v0.12.1 + Fresh pyo3-macros v0.20.2 Fresh pyo3-ffi v0.20.2 Fresh unindent v0.2.1 Fresh indoc v2.0.3 - Dirty cryptography-cffi v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-cffi): the file `cryptography-cffi/../../_cffi_src` has changed (1714826103.804598276s, 1s after last build at 1714826102.972595015s) - Compiling cryptography-cffi v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-cffi) Fresh pyo3 v0.20.2 + Dirty cryptography-cffi v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-cffi): the file `cryptography-cffi/../../_cffi_src` has changed (1714831277.903018521s, 723932171ns after last build at 1714831277.179086350s) + Compiling cryptography-cffi v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-cffi) Fresh base64 v0.21.7 - Fresh cryptography-openssl v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-openssl) - Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-89bfe95c1cef8540/build-script-build` - Fresh pem v3.0.3 Fresh cryptography-key-parsing v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-key-parsing) + Fresh pem v3.0.3 + Fresh cryptography-openssl v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-openssl) Fresh cryptography-x509-verification v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-x509-verification) Fresh self_cell v1.0.3 + Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-89bfe95c1cef8540/build-script-build` warning: /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/build/cryptography-cffi-b22fe1360214a2bf/out/_openssl.c: In function 'Cryptography_DTLSv1_get_timeout': warning: /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/build/cryptography-cffi-b22fe1360214a2bf/out/_openssl.c:1013:25: warning: conversion from '__suseconds64_t' {aka 'long long int'} to 'long int' may change value [-Wconversion] warning: 1013 | *ptv_usec = tv.tv_usec; @@ -2739,7 +2775,7 @@ Dirty cryptography-rust v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust): the dependency cryptography_cffi was rebuilt Compiling cryptography-rust v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust) Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=cryptography_rust CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust CARGO_PKG_AUTHORS='The cryptography developers ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cryptography-rust CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/build/cryptography-rust-1aa5b41a21aabcae/out rustc --crate-name cryptography_rust --edition=2021 src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type cdylib --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=bdbe3eb1e08f0bb3 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern asn1=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libasn1-25331b5834e01f6f.rlib --extern cfg_if=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libcfg_if-d7338d5e3f538a4b.rlib --extern cryptography_cffi=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libcryptography_cffi-51e792f249f9436c.rlib --extern cryptography_key_parsing=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libcryptography_key_parsing-8778a1692ed77d37.rlib --extern cryptography_openssl=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libcryptography_openssl-8ffe8ae80ca82475.rlib --extern cryptography_x509=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libcryptography_x509-1058080cdc119660.rlib --extern cryptography_x509_verification=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libcryptography_x509_verification-be24e70a97495487.rlib --extern foreign_types_shared=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libforeign_types_shared-d057e8797bd6d383.rlib --extern once_cell=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libonce_cell-fd30ca61ab8dc876.rlib --extern openssl=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libopenssl-4ef3a033055eea0f.rlib --extern openssl_sys=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libopenssl_sys-58fb1698fae584cb.rlib --extern pem=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libpem-ddebcd29d19aa35d.rlib --extern pyo3=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libpyo3-328698184f108b14.rlib --extern self_cell=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libself_cell-5054297f5ff66958.rlib -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry -L native=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/build/cryptography-cffi-b22fe1360214a2bf/out --cfg CRYPTOGRAPHY_OPENSSL_300_OR_GREATER --cfg CRYPTOGRAPHY_OPENSSL_320_OR_GREATER --cfg 'CRYPTOGRAPHY_OSSLCONF="OPENSSL_NO_IDEA"' --cfg 'CRYPTOGRAPHY_OSSLCONF="OPENSSL_NO_SSL3_METHOD"'` - Finished release [optimized] target(s) in 7m 40s + Finished release [optimized] target(s) in 8m 20s Copying rust artifact from src/rust/target/armv7-unknown-linux-gnueabihf/release/libcryptography_rust.so to build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust.cpython-312-arm-linux-gnueabihf.so installing to build/bdist.linux-armv7l/wheel running install @@ -2747,119 +2783,119 @@ creating build/bdist.linux-armv7l creating build/bdist.linux-armv7l/wheel creating build/bdist.linux-armv7l/wheel/cryptography -copying build/lib.linux-armv7l-cpython-312/cryptography/utils.py -> build/bdist.linux-armv7l/wheel/cryptography -copying build/lib.linux-armv7l-cpython-312/cryptography/__about__.py -> build/bdist.linux-armv7l/wheel/cryptography +copying build/lib.linux-armv7l-cpython-312/cryptography/fernet.py -> build/bdist.linux-armv7l/wheel/cryptography +creating build/bdist.linux-armv7l/wheel/cryptography/x509 +copying build/lib.linux-armv7l-cpython-312/cryptography/x509/extensions.py -> build/bdist.linux-armv7l/wheel/cryptography/x509 +copying build/lib.linux-armv7l-cpython-312/cryptography/x509/ocsp.py -> build/bdist.linux-armv7l/wheel/cryptography/x509 +copying build/lib.linux-armv7l-cpython-312/cryptography/x509/name.py -> build/bdist.linux-armv7l/wheel/cryptography/x509 +copying build/lib.linux-armv7l-cpython-312/cryptography/x509/oid.py -> build/bdist.linux-armv7l/wheel/cryptography/x509 +copying build/lib.linux-armv7l-cpython-312/cryptography/x509/base.py -> build/bdist.linux-armv7l/wheel/cryptography/x509 +copying build/lib.linux-armv7l-cpython-312/cryptography/x509/verification.py -> build/bdist.linux-armv7l/wheel/cryptography/x509 +copying build/lib.linux-armv7l-cpython-312/cryptography/x509/general_name.py -> build/bdist.linux-armv7l/wheel/cryptography/x509 +copying build/lib.linux-armv7l-cpython-312/cryptography/x509/certificate_transparency.py -> build/bdist.linux-armv7l/wheel/cryptography/x509 +copying build/lib.linux-armv7l-cpython-312/cryptography/x509/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/x509 +copying build/lib.linux-armv7l-cpython-312/cryptography/exceptions.py -> build/bdist.linux-armv7l/wheel/cryptography creating build/bdist.linux-armv7l/wheel/cryptography/hazmat -creating build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings -creating build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/openssl -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/openssl/_conditional.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/openssl -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/openssl/binding.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/openssl -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/openssl/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/openssl -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings -creating build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust -creating build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/openssl/aead.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/openssl/hashes.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/openssl/dsa.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/openssl/x25519.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/openssl/dh.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/openssl/__init__.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/openssl/poly1305.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/openssl/ec.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/openssl/ed448.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/openssl/keys.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/openssl/x448.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/openssl/ed25519.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/openssl/kdf.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/openssl/cmac.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/openssl/rsa.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/ocsp.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/asn1.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/__init__.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/x509.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/pkcs7.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/exceptions.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/_openssl.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust.cpython-312-arm-linux-gnueabihf.so -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/_oid.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat creating build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/padding.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/cmac.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives -creating build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/ciphers -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/ciphers/modes.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/ciphers -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/ciphers/base.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/ciphers -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/ciphers -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/ciphers/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/ciphers -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/ciphers/aead.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/ciphers -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/hashes.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/keywrap.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/_serialization.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/poly1305.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives creating build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/serialization -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/serialization copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/serialization/base.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/serialization +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/serialization copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/serialization/ssh.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/serialization -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/serialization copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/serialization/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/serialization -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/serialization +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/hmac.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/_asymmetric.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives +creating build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/ciphers +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/ciphers +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/ciphers/base.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/ciphers +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/ciphers/modes.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/ciphers +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/ciphers/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/ciphers +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/ciphers/aead.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/ciphers +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/hashes.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives creating build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/asymmetric +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/asymmetric/padding.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/asymmetric +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/asymmetric/x448.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/asymmetric +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/asymmetric/utils.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/asymmetric +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/asymmetric/ed25519.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/asymmetric/dh.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/asymmetric -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/asymmetric/ed448.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/asymmetric +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/asymmetric/ec.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/asymmetric/types.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/asymmetric -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/asymmetric/padding.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/asymmetric/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/asymmetric -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/asymmetric/ed25519.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/asymmetric -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/asymmetric/ec.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/asymmetric -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/asymmetric -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/asymmetric -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/hmac.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/padding.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/poly1305.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/constant_time.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/asymmetric/ed448.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/asymmetric +creating build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/twofactor +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/twofactor/hotp.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/twofactor +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/twofactor/totp.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/twofactor +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/twofactor/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/twofactor creating build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/kdf -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/kdf/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/kdf +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/kdf/hkdf.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/kdf copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/kdf -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/kdf/scrypt.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/kdf +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/kdf copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/kdf -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/kdf/hkdf.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/kdf +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/kdf/scrypt.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/kdf +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/kdf/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/kdf copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/kdf -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/kdf -creating build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/twofactor -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/twofactor/totp.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/twofactor -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/twofactor/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/twofactor -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/twofactor/hotp.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/twofactor +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/_serialization.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/primitives/constant_time.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives creating build/bdist.linux-armv7l/wheel/cryptography/hazmat/backends +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/backends/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/backends creating build/bdist.linux-armv7l/wheel/cryptography/hazmat/backends/openssl copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/backends/openssl/decode_asn1.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/backends/openssl copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/backends/openssl/ciphers.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/backends/openssl copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/backends/openssl/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/backends/openssl copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/backends/openssl/aead.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/backends/openssl copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/backends/openssl/backend.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/backends/openssl -copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/backends/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/backends +creating build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings +creating build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/__init__.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/ocsp.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/asn1.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/pkcs7.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/_openssl.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/exceptions.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/x509.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust +creating build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/openssl/__init__.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/openssl/poly1305.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/openssl/dsa.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/openssl/cmac.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/openssl/ed448.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/openssl/x25519.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/openssl/dh.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/openssl/hashes.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/openssl/ec.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/openssl/rsa.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/openssl/aead.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/openssl/ed25519.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/openssl/kdf.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/openssl/x448.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust/openssl/keys.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/_rust.cpython-312-arm-linux-gnueabihf.so -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings +creating build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/openssl +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/openssl/binding.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/openssl +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/openssl/_conditional.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/openssl +copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/bindings/openssl/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/openssl copying build/lib.linux-armv7l-cpython-312/cryptography/hazmat/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat -copying build/lib.linux-armv7l-cpython-312/cryptography/fernet.py -> build/bdist.linux-armv7l/wheel/cryptography -copying build/lib.linux-armv7l-cpython-312/cryptography/exceptions.py -> build/bdist.linux-armv7l/wheel/cryptography -copying build/lib.linux-armv7l-cpython-312/cryptography/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography -creating build/bdist.linux-armv7l/wheel/cryptography/x509 -copying build/lib.linux-armv7l-cpython-312/cryptography/x509/base.py -> build/bdist.linux-armv7l/wheel/cryptography/x509 -copying build/lib.linux-armv7l-cpython-312/cryptography/x509/certificate_transparency.py -> build/bdist.linux-armv7l/wheel/cryptography/x509 -copying build/lib.linux-armv7l-cpython-312/cryptography/x509/general_name.py -> build/bdist.linux-armv7l/wheel/cryptography/x509 -copying build/lib.linux-armv7l-cpython-312/cryptography/x509/name.py -> build/bdist.linux-armv7l/wheel/cryptography/x509 -copying build/lib.linux-armv7l-cpython-312/cryptography/x509/ocsp.py -> build/bdist.linux-armv7l/wheel/cryptography/x509 -copying build/lib.linux-armv7l-cpython-312/cryptography/x509/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/x509 -copying build/lib.linux-armv7l-cpython-312/cryptography/x509/oid.py -> build/bdist.linux-armv7l/wheel/cryptography/x509 -copying build/lib.linux-armv7l-cpython-312/cryptography/x509/extensions.py -> build/bdist.linux-armv7l/wheel/cryptography/x509 -copying build/lib.linux-armv7l-cpython-312/cryptography/x509/verification.py -> build/bdist.linux-armv7l/wheel/cryptography/x509 +copying build/lib.linux-armv7l-cpython-312/cryptography/utils.py -> build/bdist.linux-armv7l/wheel/cryptography copying build/lib.linux-armv7l-cpython-312/cryptography/py.typed -> build/bdist.linux-armv7l/wheel/cryptography +copying build/lib.linux-armv7l-cpython-312/cryptography/__about__.py -> build/bdist.linux-armv7l/wheel/cryptography +copying build/lib.linux-armv7l-cpython-312/cryptography/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography running install_egg_info Copying src/cryptography.egg-info to build/bdist.linux-armv7l/wheel/cryptography-42.0.5.egg-info running install_scripts creating build/bdist.linux-armv7l/wheel/cryptography-42.0.5.dist-info/WHEEL -creating '/build/reproducible-path/python-cryptography-42.0.5/.pybuild/cpython3_3.12_cryptography/.tmp-4s2fd9iu/cryptography-42.0.5-cp312-cp312-linux_armv7l.whl' and adding 'build/bdist.linux-armv7l/wheel' to it +creating '/build/reproducible-path/python-cryptography-42.0.5/.pybuild/cpython3_3.12_cryptography/.tmp-70t9a4cr/cryptography-42.0.5-cp312-cp312-linux_armv7l.whl' and adding 'build/bdist.linux-armv7l/wheel' to it adding 'cryptography/__about__.py' adding 'cryptography/__init__.py' adding 'cryptography/exceptions.py' @@ -2972,87 +3008,87 @@ running build_py creating build/lib.linux-armv7l-cpython-311 creating build/lib.linux-armv7l-cpython-311/cryptography -copying src/cryptography/utils.py -> build/lib.linux-armv7l-cpython-311/cryptography -copying src/cryptography/__about__.py -> build/lib.linux-armv7l-cpython-311/cryptography copying src/cryptography/fernet.py -> build/lib.linux-armv7l-cpython-311/cryptography copying src/cryptography/exceptions.py -> build/lib.linux-armv7l-cpython-311/cryptography +copying src/cryptography/utils.py -> build/lib.linux-armv7l-cpython-311/cryptography +copying src/cryptography/__about__.py -> build/lib.linux-armv7l-cpython-311/cryptography copying src/cryptography/__init__.py -> build/lib.linux-armv7l-cpython-311/cryptography -creating build/lib.linux-armv7l-cpython-311/cryptography/hazmat -copying src/cryptography/hazmat/_oid.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat -copying src/cryptography/hazmat/__init__.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat creating build/lib.linux-armv7l-cpython-311/cryptography/x509 -copying src/cryptography/x509/base.py -> build/lib.linux-armv7l-cpython-311/cryptography/x509 -copying src/cryptography/x509/certificate_transparency.py -> build/lib.linux-armv7l-cpython-311/cryptography/x509 -copying src/cryptography/x509/general_name.py -> build/lib.linux-armv7l-cpython-311/cryptography/x509 -copying src/cryptography/x509/name.py -> build/lib.linux-armv7l-cpython-311/cryptography/x509 +copying src/cryptography/x509/extensions.py -> build/lib.linux-armv7l-cpython-311/cryptography/x509 copying src/cryptography/x509/ocsp.py -> build/lib.linux-armv7l-cpython-311/cryptography/x509 -copying src/cryptography/x509/__init__.py -> build/lib.linux-armv7l-cpython-311/cryptography/x509 +copying src/cryptography/x509/name.py -> build/lib.linux-armv7l-cpython-311/cryptography/x509 copying src/cryptography/x509/oid.py -> build/lib.linux-armv7l-cpython-311/cryptography/x509 -copying src/cryptography/x509/extensions.py -> build/lib.linux-armv7l-cpython-311/cryptography/x509 +copying src/cryptography/x509/base.py -> build/lib.linux-armv7l-cpython-311/cryptography/x509 copying src/cryptography/x509/verification.py -> build/lib.linux-armv7l-cpython-311/cryptography/x509 -creating build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings -copying src/cryptography/hazmat/bindings/__init__.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings +copying src/cryptography/x509/general_name.py -> build/lib.linux-armv7l-cpython-311/cryptography/x509 +copying src/cryptography/x509/certificate_transparency.py -> build/lib.linux-armv7l-cpython-311/cryptography/x509 +copying src/cryptography/x509/__init__.py -> build/lib.linux-armv7l-cpython-311/cryptography/x509 +creating build/lib.linux-armv7l-cpython-311/cryptography/hazmat +copying src/cryptography/hazmat/_oid.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat +copying src/cryptography/hazmat/__init__.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat creating build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives +copying src/cryptography/hazmat/primitives/padding.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/cmac.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives -copying src/cryptography/hazmat/primitives/hashes.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/keywrap.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives -copying src/cryptography/hazmat/primitives/_serialization.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives -copying src/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives -copying src/cryptography/hazmat/primitives/_asymmetric.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives +copying src/cryptography/hazmat/primitives/poly1305.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/hmac.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives -copying src/cryptography/hazmat/primitives/padding.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives +copying src/cryptography/hazmat/primitives/_asymmetric.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives +copying src/cryptography/hazmat/primitives/hashes.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/__init__.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives -copying src/cryptography/hazmat/primitives/poly1305.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives +copying src/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives +copying src/cryptography/hazmat/primitives/_serialization.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/constant_time.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives creating build/lib.linux-armv7l-cpython-311/cryptography/hazmat/backends copying src/cryptography/hazmat/backends/__init__.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/backends -creating build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/openssl -copying src/cryptography/hazmat/bindings/openssl/_conditional.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/openssl -copying src/cryptography/hazmat/bindings/openssl/binding.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/openssl -copying src/cryptography/hazmat/bindings/openssl/__init__.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/openssl -creating build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/ciphers -copying src/cryptography/hazmat/primitives/ciphers/modes.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/ciphers -copying src/cryptography/hazmat/primitives/ciphers/base.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/ciphers -copying src/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/ciphers -copying src/cryptography/hazmat/primitives/ciphers/__init__.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/ciphers -copying src/cryptography/hazmat/primitives/ciphers/aead.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/ciphers +creating build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings +copying src/cryptography/hazmat/bindings/__init__.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings creating build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/serialization -copying src/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/serialization copying src/cryptography/hazmat/primitives/serialization/base.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/serialization +copying src/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/serialization copying src/cryptography/hazmat/primitives/serialization/ssh.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/serialization -copying src/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/serialization copying src/cryptography/hazmat/primitives/serialization/__init__.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/serialization +copying src/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/serialization +creating build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/ciphers +copying src/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/ciphers +copying src/cryptography/hazmat/primitives/ciphers/base.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/ciphers +copying src/cryptography/hazmat/primitives/ciphers/modes.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/ciphers +copying src/cryptography/hazmat/primitives/ciphers/__init__.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/ciphers +copying src/cryptography/hazmat/primitives/ciphers/aead.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/ciphers creating build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/asymmetric +copying src/cryptography/hazmat/primitives/asymmetric/padding.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/asymmetric +copying src/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/x448.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/asymmetric +copying src/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/utils.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/asymmetric +copying src/cryptography/hazmat/primitives/asymmetric/ed25519.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/dh.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/asymmetric -copying src/cryptography/hazmat/primitives/asymmetric/ed448.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/asymmetric +copying src/cryptography/hazmat/primitives/asymmetric/ec.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/types.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/asymmetric -copying src/cryptography/hazmat/primitives/asymmetric/padding.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/__init__.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/asymmetric -copying src/cryptography/hazmat/primitives/asymmetric/ed25519.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/asymmetric -copying src/cryptography/hazmat/primitives/asymmetric/ec.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/asymmetric -copying src/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/asymmetric -copying src/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/asymmetric +copying src/cryptography/hazmat/primitives/asymmetric/ed448.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/asymmetric +creating build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/twofactor +copying src/cryptography/hazmat/primitives/twofactor/hotp.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/twofactor +copying src/cryptography/hazmat/primitives/twofactor/totp.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/twofactor +copying src/cryptography/hazmat/primitives/twofactor/__init__.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/twofactor creating build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/kdf -copying src/cryptography/hazmat/primitives/kdf/__init__.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/kdf +copying src/cryptography/hazmat/primitives/kdf/hkdf.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/kdf -copying src/cryptography/hazmat/primitives/kdf/scrypt.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/kdf +copying src/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/kdf -copying src/cryptography/hazmat/primitives/kdf/hkdf.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/kdf +copying src/cryptography/hazmat/primitives/kdf/scrypt.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/kdf +copying src/cryptography/hazmat/primitives/kdf/__init__.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/kdf -copying src/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/kdf -creating build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/twofactor -copying src/cryptography/hazmat/primitives/twofactor/totp.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/twofactor -copying src/cryptography/hazmat/primitives/twofactor/__init__.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/twofactor -copying src/cryptography/hazmat/primitives/twofactor/hotp.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/twofactor creating build/lib.linux-armv7l-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/decode_asn1.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/ciphers.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/__init__.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/aead.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/backend.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/backends/openssl +creating build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/openssl +copying src/cryptography/hazmat/bindings/openssl/binding.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/openssl +copying src/cryptography/hazmat/bindings/openssl/_conditional.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/openssl +copying src/cryptography/hazmat/bindings/openssl/__init__.py -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/openssl running egg_info writing src/cryptography.egg-info/PKG-INFO writing dependency_links to src/cryptography.egg-info/dependency_links.txt @@ -3103,16 +3139,32 @@ copying src/cryptography/hazmat/bindings/_rust/openssl/x448.pyi -> build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/openssl running build_ext running build_rust -debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=5'] [] ['-j5'] 0 +debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=4'] [] ['-j4'] 0 debian cargo wrapper: rust_type, gnu_type: armv7-unknown-linux-gnueabihf, arm-linux-gnueabihf debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', 'metadata', '--manifest-path', 'src/rust/Cargo.toml', '--format-version', '1'],) {} /usr/share/cargo/bin/cargo rustc --lib --message-format=json-render-diagnostics --manifest-path src/rust/Cargo.toml --release -v --features pyo3/extension-module --crate-type cdylib -- -debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=5'] [] ['-j5'] 0 +debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=4'] [] ['-j4'] 0 debian cargo wrapper: rust_type, gnu_type: armv7-unknown-linux-gnueabihf, arm-linux-gnueabihf -debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', '-Zavoid-dev-deps', 'rustc', '--verbose', '--verbose', '-j5', '--target', 'armv7-unknown-linux-gnueabihf', '--lib', '--message-format=json-render-diagnostics', '--manifest-path', 'src/rust/Cargo.toml', '--release', '-v', '--features', 'pyo3/extension-module', '--crate-type', 'cdylib', '--'],) {} +debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', '-Zavoid-dev-deps', 'rustc', '--verbose', '--verbose', '-j4', '--target', 'armv7-unknown-linux-gnueabihf', '--lib', '--message-format=json-render-diagnostics', '--manifest-path', 'src/rust/Cargo.toml', '--release', '-v', '--features', 'pyo3/extension-module', '--crate-type', 'cdylib', '--'],) {} Fresh unicode-ident v1.0.12 Fresh proc-macro2 v1.0.81 Fresh quote v1.0.36 + Fresh cc v1.0.83 + Fresh vcpkg v0.2.8 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/vcpkg-0.2.8/src/lib.rs:192:32 + | +192 | fn cause(&self) -> Option<&error::Error> { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: `#[warn(bare_trait_objects)]` on by default +help: use `dyn` + | +192 | fn cause(&self) -> Option<&dyn error::Error> { + | +++ + Fresh pkg-config v0.3.27 warning: unreachable expression --> /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pkg-config-0.3.27/src/lib.rs:410:9 @@ -3131,59 +3183,43 @@ | = note: `#[warn(unreachable_code)]` on by default - Fresh vcpkg v0.2.8 -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/vcpkg-0.2.8/src/lib.rs:192:32 - | -192 | fn cause(&self) -> Option<&error::Error> { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: `#[warn(bare_trait_objects)]` on by default -help: use `dyn` - | -192 | fn cause(&self) -> Option<&dyn error::Error> { - | +++ - -warning: `pkg-config` (lib) generated 1 warning warning: `vcpkg` (lib) generated 1 warning - Fresh cc v1.0.83 +warning: `pkg-config` (lib) generated 1 warning Fresh syn v2.0.48 - Fresh autocfg v1.1.0 Fresh target-lexicon v0.12.12 - Fresh cfg-if v1.0.0 + Fresh autocfg v1.1.0 Fresh libc v0.2.153 + Fresh cfg-if v1.0.0 Dirty pyo3-build-config v0.20.2: the env variable PYO3_PYTHON changed Compiling pyo3-build-config v0.20.2 - Fresh openssl-sys v0.9.101 Fresh syn v1.0.109 + Fresh openssl-sys v0.9.101 Fresh asn1_derive v0.15.5 - Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/pyo3-build-config-c669880d13cf0336/build-script-build` + Fresh foreign-types-shared v0.1.1 Fresh heck v0.4.1 - Fresh scopeguard v1.1.0 + Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/pyo3-build-config-c669880d13cf0336/build-script-build` Fresh once_cell v1.19.0 Fresh smallvec v1.13.1 - Fresh foreign-types-shared v0.1.1 + Fresh scopeguard v1.1.0 + Fresh parking_lot_core v0.9.9 Fresh lock_api v0.4.11 Fresh pyo3-macros-backend v0.20.2 - Fresh parking_lot_core v0.9.9 - Fresh foreign-types v0.3.2 Fresh asn1 v0.15.5 + Fresh foreign-types v0.3.2 Fresh openssl-macros v0.1.0 Fresh bitflags v2.4.2 - Fresh cryptography-x509 v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-x509) Fresh memoffset v0.6.5 + Fresh pyo3-macros v0.20.2 Fresh openssl v0.10.64 Fresh parking_lot v0.12.1 - Fresh pyo3-macros v0.20.2 + Fresh cryptography-x509 v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-x509) Fresh unindent v0.2.1 Fresh indoc v2.0.3 Dirty cryptography-cffi v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-cffi): the env variable PYO3_PYTHON changed Compiling cryptography-cffi v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-cffi) Fresh base64 v0.21.7 - Fresh cryptography-openssl v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-openssl) Fresh pem v3.0.3 + Fresh cryptography-openssl v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-openssl) Fresh cryptography-key-parsing v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-key-parsing) Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-89bfe95c1cef8540/build-script-build` Fresh cryptography-x509-verification v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-x509-verification) @@ -3207,17 +3243,32 @@ Dirty cryptography-rust v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust): dependency info changed Compiling cryptography-rust v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust) Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=cryptography_rust CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust CARGO_PKG_AUTHORS='The cryptography developers ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cryptography-rust CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/build/cryptography-rust-1aa5b41a21aabcae/out rustc --crate-name cryptography_rust --edition=2021 src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type cdylib --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=bdbe3eb1e08f0bb3 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern asn1=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libasn1-25331b5834e01f6f.rlib --extern cfg_if=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libcfg_if-d7338d5e3f538a4b.rlib --extern cryptography_cffi=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libcryptography_cffi-51e792f249f9436c.rlib --extern cryptography_key_parsing=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libcryptography_key_parsing-8778a1692ed77d37.rlib --extern cryptography_openssl=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libcryptography_openssl-8ffe8ae80ca82475.rlib --extern cryptography_x509=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libcryptography_x509-1058080cdc119660.rlib --extern cryptography_x509_verification=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libcryptography_x509_verification-be24e70a97495487.rlib --extern foreign_types_shared=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libforeign_types_shared-d057e8797bd6d383.rlib --extern once_cell=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libonce_cell-fd30ca61ab8dc876.rlib --extern openssl=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libopenssl-4ef3a033055eea0f.rlib --extern openssl_sys=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libopenssl_sys-58fb1698fae584cb.rlib --extern pem=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libpem-ddebcd29d19aa35d.rlib --extern pyo3=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libpyo3-328698184f108b14.rlib --extern self_cell=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libself_cell-5054297f5ff66958.rlib -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry -L native=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/build/cryptography-cffi-b22fe1360214a2bf/out --cfg CRYPTOGRAPHY_OPENSSL_300_OR_GREATER --cfg CRYPTOGRAPHY_OPENSSL_320_OR_GREATER --cfg 'CRYPTOGRAPHY_OSSLCONF="OPENSSL_NO_IDEA"' --cfg 'CRYPTOGRAPHY_OSSLCONF="OPENSSL_NO_SSL3_METHOD"'` - Finished release [optimized] target(s) in 11m 30s + Finished release [optimized] target(s) in 9m 09s Copying rust artifact from src/rust/target/armv7-unknown-linux-gnueabihf/release/libcryptography_rust.so to build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust.cpython-311-arm-linux-gnueabihf.so running build_rust /usr/share/cargo/bin/cargo rustc --lib --message-format=json-render-diagnostics --manifest-path src/rust/Cargo.toml --release -v --features pyo3/extension-module --crate-type cdylib -- -debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=5'] [] ['-j5'] 0 +debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=4'] [] ['-j4'] 0 debian cargo wrapper: rust_type, gnu_type: armv7-unknown-linux-gnueabihf, arm-linux-gnueabihf -debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', '-Zavoid-dev-deps', 'rustc', '--verbose', '--verbose', '-j5', '--target', 'armv7-unknown-linux-gnueabihf', '--lib', '--message-format=json-render-diagnostics', '--manifest-path', 'src/rust/Cargo.toml', '--release', '-v', '--features', 'pyo3/extension-module', '--crate-type', 'cdylib', '--'],) {} +debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', '-Zavoid-dev-deps', 'rustc', '--verbose', '--verbose', '-j4', '--target', 'armv7-unknown-linux-gnueabihf', '--lib', '--message-format=json-render-diagnostics', '--manifest-path', 'src/rust/Cargo.toml', '--release', '-v', '--features', 'pyo3/extension-module', '--crate-type', 'cdylib', '--'],) {} Fresh unicode-ident v1.0.12 Fresh proc-macro2 v1.0.81 Fresh cc v1.0.83 Fresh quote v1.0.36 + Fresh vcpkg v0.2.8 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/vcpkg-0.2.8/src/lib.rs:192:32 + | +192 | fn cause(&self) -> Option<&error::Error> { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: `#[warn(bare_trait_objects)]` on by default +help: use `dyn` + | +192 | fn cause(&self) -> Option<&dyn error::Error> { + | +++ + Fresh pkg-config v0.3.27 warning: unreachable expression --> /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pkg-config-0.3.27/src/lib.rs:410:9 @@ -3236,59 +3287,44 @@ | = note: `#[warn(unreachable_code)]` on by default -warning: `pkg-config` (lib) generated 1 warning - Fresh vcpkg v0.2.8 -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/vcpkg-0.2.8/src/lib.rs:192:32 - | -192 | fn cause(&self) -> Option<&error::Error> { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: `#[warn(bare_trait_objects)]` on by default -help: use `dyn` - | -192 | fn cause(&self) -> Option<&dyn error::Error> { - | +++ - warning: `vcpkg` (lib) generated 1 warning +warning: `pkg-config` (lib) generated 1 warning Fresh syn v2.0.48 - Fresh autocfg v1.1.0 Fresh target-lexicon v0.12.12 - Fresh cfg-if v1.0.0 + Fresh autocfg v1.1.0 Fresh libc v0.2.153 + Fresh cfg-if v1.0.0 + Fresh pyo3-build-config v0.20.2 Fresh syn v1.0.109 Fresh openssl-sys v0.9.101 - Fresh pyo3-build-config v0.20.2 Fresh asn1_derive v0.15.5 - Fresh smallvec v1.13.1 Fresh once_cell v1.19.0 - Fresh scopeguard v1.1.0 + Fresh smallvec v1.13.1 Fresh foreign-types-shared v0.1.1 + Fresh scopeguard v1.1.0 Fresh heck v0.4.1 - Fresh foreign-types v0.3.2 Fresh lock_api v0.4.11 - Fresh pyo3-macros-backend v0.20.2 Fresh parking_lot_core v0.9.9 + Fresh foreign-types v0.3.2 + Fresh pyo3-macros-backend v0.20.2 Fresh asn1 v0.15.5 Fresh openssl-macros v0.1.0 Fresh bitflags v2.4.2 - Fresh parking_lot v0.12.1 Fresh memoffset v0.6.5 Fresh cryptography-x509 v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-x509) Fresh openssl v0.10.64 Fresh pyo3-macros v0.20.2 + Fresh parking_lot v0.12.1 Fresh pyo3-ffi v0.20.2 Fresh unindent v0.2.1 Fresh indoc v2.0.3 - Dirty cryptography-cffi v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-cffi): the file `cryptography-cffi/../../_cffi_src` has changed (1714827141.416646464s, 1s after last build at 1714827140.624643387s) + Dirty cryptography-cffi v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-cffi): the file `cryptography-cffi/../../_cffi_src` has changed (1714832487.413863709s, 1s after last build at 1714832486.853916101s) Compiling cryptography-cffi v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-cffi) Fresh pyo3 v0.20.2 Fresh base64 v0.21.7 + Fresh cryptography-key-parsing v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-key-parsing) Fresh pem v3.0.3 Fresh cryptography-openssl v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-openssl) - Fresh cryptography-key-parsing v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-key-parsing) Fresh cryptography-x509-verification v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-x509-verification) Fresh self_cell v1.0.3 Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-89bfe95c1cef8540/build-script-build` @@ -3300,126 +3336,126 @@ Dirty cryptography-rust v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust): the dependency cryptography_cffi was rebuilt Compiling cryptography-rust v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust) Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=cryptography_rust CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust CARGO_PKG_AUTHORS='The cryptography developers ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cryptography-rust CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/build/cryptography-rust-1aa5b41a21aabcae/out rustc --crate-name cryptography_rust --edition=2021 src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type cdylib --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=bdbe3eb1e08f0bb3 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps --target armv7-unknown-linux-gnueabihf -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern asn1=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libasn1-25331b5834e01f6f.rlib --extern cfg_if=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libcfg_if-d7338d5e3f538a4b.rlib --extern cryptography_cffi=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libcryptography_cffi-51e792f249f9436c.rlib --extern cryptography_key_parsing=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libcryptography_key_parsing-8778a1692ed77d37.rlib --extern cryptography_openssl=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libcryptography_openssl-8ffe8ae80ca82475.rlib --extern cryptography_x509=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libcryptography_x509-1058080cdc119660.rlib --extern cryptography_x509_verification=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libcryptography_x509_verification-be24e70a97495487.rlib --extern foreign_types_shared=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libforeign_types_shared-d057e8797bd6d383.rlib --extern once_cell=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libonce_cell-fd30ca61ab8dc876.rlib --extern openssl=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libopenssl-4ef3a033055eea0f.rlib --extern openssl_sys=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libopenssl_sys-58fb1698fae584cb.rlib --extern pem=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libpem-ddebcd29d19aa35d.rlib --extern pyo3=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libpyo3-328698184f108b14.rlib --extern self_cell=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/deps/libself_cell-5054297f5ff66958.rlib -C debuginfo=2 --cap-lints warn -C linker=arm-linux-gnueabihf-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry -L native=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/armv7-unknown-linux-gnueabihf/release/build/cryptography-cffi-b22fe1360214a2bf/out --cfg CRYPTOGRAPHY_OPENSSL_300_OR_GREATER --cfg CRYPTOGRAPHY_OPENSSL_320_OR_GREATER --cfg 'CRYPTOGRAPHY_OSSLCONF="OPENSSL_NO_IDEA"' --cfg 'CRYPTOGRAPHY_OSSLCONF="OPENSSL_NO_SSL3_METHOD"'` - Finished release [optimized] target(s) in 9m 56s + Finished release [optimized] target(s) in 11m 06s Copying rust artifact from src/rust/target/armv7-unknown-linux-gnueabihf/release/libcryptography_rust.so to build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust.cpython-311-arm-linux-gnueabihf.so installing to build/bdist.linux-armv7l/wheel running install running install_lib creating build/bdist.linux-armv7l/wheel creating build/bdist.linux-armv7l/wheel/cryptography -copying build/lib.linux-armv7l-cpython-311/cryptography/utils.py -> build/bdist.linux-armv7l/wheel/cryptography -copying build/lib.linux-armv7l-cpython-311/cryptography/__about__.py -> build/bdist.linux-armv7l/wheel/cryptography +copying build/lib.linux-armv7l-cpython-311/cryptography/fernet.py -> build/bdist.linux-armv7l/wheel/cryptography +creating build/bdist.linux-armv7l/wheel/cryptography/x509 +copying build/lib.linux-armv7l-cpython-311/cryptography/x509/extensions.py -> build/bdist.linux-armv7l/wheel/cryptography/x509 +copying build/lib.linux-armv7l-cpython-311/cryptography/x509/ocsp.py -> build/bdist.linux-armv7l/wheel/cryptography/x509 +copying build/lib.linux-armv7l-cpython-311/cryptography/x509/name.py -> build/bdist.linux-armv7l/wheel/cryptography/x509 +copying build/lib.linux-armv7l-cpython-311/cryptography/x509/oid.py -> build/bdist.linux-armv7l/wheel/cryptography/x509 +copying build/lib.linux-armv7l-cpython-311/cryptography/x509/base.py -> build/bdist.linux-armv7l/wheel/cryptography/x509 +copying build/lib.linux-armv7l-cpython-311/cryptography/x509/verification.py -> build/bdist.linux-armv7l/wheel/cryptography/x509 +copying build/lib.linux-armv7l-cpython-311/cryptography/x509/general_name.py -> build/bdist.linux-armv7l/wheel/cryptography/x509 +copying build/lib.linux-armv7l-cpython-311/cryptography/x509/certificate_transparency.py -> build/bdist.linux-armv7l/wheel/cryptography/x509 +copying build/lib.linux-armv7l-cpython-311/cryptography/x509/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/x509 +copying build/lib.linux-armv7l-cpython-311/cryptography/exceptions.py -> build/bdist.linux-armv7l/wheel/cryptography creating build/bdist.linux-armv7l/wheel/cryptography/hazmat -creating build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings -creating build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/openssl -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/openssl/_conditional.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/openssl -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/openssl/binding.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/openssl -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/openssl/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/openssl -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust.cpython-311-arm-linux-gnueabihf.so -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings -creating build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust -creating build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/aead.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/hashes.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/dsa.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/x25519.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/dh.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/__init__.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/poly1305.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/ec.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/ed448.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/keys.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/x448.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/ed25519.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/kdf.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/cmac.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/rsa.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/ocsp.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/asn1.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/__init__.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/x509.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/pkcs7.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/exceptions.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/_openssl.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/_oid.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat creating build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/padding.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/cmac.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives -creating build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/ciphers -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/ciphers/modes.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/ciphers -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/ciphers/base.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/ciphers -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/ciphers -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/ciphers/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/ciphers -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/ciphers/aead.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/ciphers -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/hashes.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/keywrap.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/_serialization.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/poly1305.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives creating build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/serialization -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/serialization copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/serialization/base.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/serialization +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/serialization copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/serialization/ssh.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/serialization -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/serialization copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/serialization/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/serialization -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/serialization +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/hmac.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/_asymmetric.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives +creating build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/ciphers +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/ciphers +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/ciphers/base.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/ciphers +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/ciphers/modes.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/ciphers +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/ciphers/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/ciphers +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/ciphers/aead.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/ciphers +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/hashes.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives creating build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/asymmetric +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/asymmetric/padding.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/asymmetric +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/asymmetric/x448.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/asymmetric +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/asymmetric/utils.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/asymmetric +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/asymmetric/ed25519.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/asymmetric/dh.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/asymmetric -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/asymmetric/ed448.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/asymmetric +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/asymmetric/ec.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/asymmetric/types.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/asymmetric -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/asymmetric/padding.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/asymmetric/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/asymmetric -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/asymmetric/ed25519.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/asymmetric -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/asymmetric/ec.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/asymmetric -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/asymmetric -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/asymmetric -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/hmac.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/padding.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/poly1305.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/constant_time.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/asymmetric/ed448.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/asymmetric +creating build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/twofactor +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/twofactor/hotp.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/twofactor +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/twofactor/totp.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/twofactor +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/twofactor/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/twofactor creating build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/kdf -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/kdf/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/kdf +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/kdf/hkdf.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/kdf copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/kdf -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/kdf/scrypt.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/kdf +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/kdf copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/kdf -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/kdf/hkdf.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/kdf +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/kdf/scrypt.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/kdf +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/kdf/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/kdf copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/kdf -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/kdf -creating build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/twofactor -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/twofactor/totp.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/twofactor -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/twofactor/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/twofactor -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/twofactor/hotp.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives/twofactor +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/_serialization.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/primitives/constant_time.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/primitives creating build/bdist.linux-armv7l/wheel/cryptography/hazmat/backends +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/backends/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/backends creating build/bdist.linux-armv7l/wheel/cryptography/hazmat/backends/openssl copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/backends/openssl/decode_asn1.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/backends/openssl copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/backends/openssl/ciphers.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/backends/openssl copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/backends/openssl/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/backends/openssl copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/backends/openssl/aead.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/backends/openssl copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/backends/openssl/backend.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/backends/openssl -copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/backends/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/backends +creating build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings +creating build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/__init__.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/ocsp.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/asn1.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/pkcs7.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/_openssl.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/exceptions.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/x509.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust +creating build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/__init__.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/poly1305.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/dsa.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/cmac.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/ed448.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/x25519.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/dh.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/hashes.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/ec.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/rsa.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/aead.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/ed25519.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/kdf.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/x448.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust/openssl/keys.pyi -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/_rust.cpython-311-arm-linux-gnueabihf.so -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings +creating build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/openssl +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/openssl/binding.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/openssl +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/openssl/_conditional.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/openssl +copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/bindings/openssl/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat/bindings/openssl copying build/lib.linux-armv7l-cpython-311/cryptography/hazmat/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/hazmat -copying build/lib.linux-armv7l-cpython-311/cryptography/fernet.py -> build/bdist.linux-armv7l/wheel/cryptography -copying build/lib.linux-armv7l-cpython-311/cryptography/exceptions.py -> build/bdist.linux-armv7l/wheel/cryptography -copying build/lib.linux-armv7l-cpython-311/cryptography/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography -creating build/bdist.linux-armv7l/wheel/cryptography/x509 -copying build/lib.linux-armv7l-cpython-311/cryptography/x509/base.py -> build/bdist.linux-armv7l/wheel/cryptography/x509 -copying build/lib.linux-armv7l-cpython-311/cryptography/x509/certificate_transparency.py -> build/bdist.linux-armv7l/wheel/cryptography/x509 -copying build/lib.linux-armv7l-cpython-311/cryptography/x509/general_name.py -> build/bdist.linux-armv7l/wheel/cryptography/x509 -copying build/lib.linux-armv7l-cpython-311/cryptography/x509/name.py -> build/bdist.linux-armv7l/wheel/cryptography/x509 -copying build/lib.linux-armv7l-cpython-311/cryptography/x509/ocsp.py -> build/bdist.linux-armv7l/wheel/cryptography/x509 -copying build/lib.linux-armv7l-cpython-311/cryptography/x509/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography/x509 -copying build/lib.linux-armv7l-cpython-311/cryptography/x509/oid.py -> build/bdist.linux-armv7l/wheel/cryptography/x509 -copying build/lib.linux-armv7l-cpython-311/cryptography/x509/extensions.py -> build/bdist.linux-armv7l/wheel/cryptography/x509 -copying build/lib.linux-armv7l-cpython-311/cryptography/x509/verification.py -> build/bdist.linux-armv7l/wheel/cryptography/x509 +copying build/lib.linux-armv7l-cpython-311/cryptography/utils.py -> build/bdist.linux-armv7l/wheel/cryptography copying build/lib.linux-armv7l-cpython-311/cryptography/py.typed -> build/bdist.linux-armv7l/wheel/cryptography +copying build/lib.linux-armv7l-cpython-311/cryptography/__about__.py -> build/bdist.linux-armv7l/wheel/cryptography +copying build/lib.linux-armv7l-cpython-311/cryptography/__init__.py -> build/bdist.linux-armv7l/wheel/cryptography running install_egg_info Copying src/cryptography.egg-info to build/bdist.linux-armv7l/wheel/cryptography-42.0.5.egg-info running install_scripts creating build/bdist.linux-armv7l/wheel/cryptography-42.0.5.dist-info/WHEEL -creating '/build/reproducible-path/python-cryptography-42.0.5/.pybuild/cpython3_3.11_cryptography/.tmp-9cnx_ev2/cryptography-42.0.5-cp311-cp311-linux_armv7l.whl' and adding 'build/bdist.linux-armv7l/wheel' to it +creating '/build/reproducible-path/python-cryptography-42.0.5/.pybuild/cpython3_3.11_cryptography/.tmp-u1aqd4d5/cryptography-42.0.5-cp311-cp311-linux_armv7l.whl' and adding 'build/bdist.linux-armv7l/wheel' to it adding 'cryptography/__about__.py' adding 'cryptography/__init__.py' adding 'cryptography/exceptions.py' @@ -3535,7 +3571,7 @@ FIPS Enabled: False rootdir: /build/reproducible-path/python-cryptography-42.0.5 configfile: pyproject.toml -plugins: subtests-0.11.0, hypothesis-6.100.2, benchmark-4.0.0 +plugins: subtests-0.11.0, benchmark-4.0.0, hypothesis-6.100.2 collected 3240 items ../../../tests/test_cryptography_utils.py ... [ 0%] @@ -3705,7 +3741,7 @@ SKIPPED [1] ../../../tests/hazmat/primitives/test_x25519.py:27: Requires OpenSSL without X25519 support () SKIPPED [1] ../../../tests/hazmat/primitives/test_x448.py:27: Requires OpenSSL without X448 support () SKIPPED [139] ../../../../../../usr/lib/python3/dist-packages/_pytest/config/__init__.py:1621: no 'wycheproof_root' option found -================ 3050 passed, 190 skipped in 870.24s (0:14:30) ================= +================ 3050 passed, 190 skipped in 922.71s (0:15:22) ================= I: pybuild pybuild:308: cp -R /build/reproducible-path/python-cryptography-42.0.5/src/cryptography.egg-info /build/reproducible-path/python-cryptography-42.0.5/.pybuild/cpython3_3.11_cryptography/build I: pybuild base:311: cd /build/reproducible-path/python-cryptography-42.0.5/.pybuild/cpython3_3.11_cryptography/build; python3.11 -m pytest /build/reproducible-path/python-cryptography-42.0.5/tests/ ============================= test session starts ============================== @@ -3715,7 +3751,7 @@ FIPS Enabled: False rootdir: /build/reproducible-path/python-cryptography-42.0.5 configfile: pyproject.toml -plugins: subtests-0.11.0, hypothesis-6.100.2, benchmark-4.0.0 +plugins: subtests-0.11.0, benchmark-4.0.0, hypothesis-6.100.2 collected 3240 items ../../../tests/test_cryptography_utils.py ... [ 0%] @@ -3885,8 +3921,8 @@ SKIPPED [1] ../../../tests/hazmat/primitives/test_x25519.py:27: Requires OpenSSL without X25519 support () SKIPPED [1] ../../../tests/hazmat/primitives/test_x448.py:27: Requires OpenSSL without X448 support () SKIPPED [139] ../../../../../../usr/lib/python3/dist-packages/_pytest/config/__init__.py:1621: no 'wycheproof_root' option found -================ 3050 passed, 190 skipped in 634.05s (0:10:34) ================= - rm -fr -- /tmp/dh-xdg-rundir-Q1P2yYGX +================ 3050 passed, 190 skipped in 1030.47s (0:17:10) ================ + rm -fr -- /tmp/dh-xdg-rundir-uOyTQ8zH create-stamp debian/debhelper-build-stamp dh_testroot -O--buildsystem=pybuild dh_prep -O--buildsystem=pybuild @@ -3937,29 +3973,29 @@ The HTML pages are in debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html. dh_sphinxdoc - ln -sf ../../../../../sphinx_rtd_theme/static/css/badge_only.css debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/css/badge_only.css - ln -sf ../../../../../sphinx_rtd_theme/static/css/theme.css debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/css/theme.css ln -sf ../../../../../sphinx_rtd_theme/static/js/theme.js debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/js/theme.js - ln -sf ../../../../../sphinx_rtd_theme/static/fonts/Lato-Italic.ttf debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Italic.ttf - ln -sf ../../../../../sphinx_rtd_theme/static/fonts/fontawesome-webfont.woff debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.woff - ln -sf ../../../../../sphinx_rtd_theme/static/fonts/RobotoSlab-Bold.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/RobotoSlab-Bold.woff2 + ln -sf ../../../../../sphinx_rtd_theme/static/fonts/Lato-BoldItalic.ttf debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-BoldItalic.ttf ln -sf ../../../../../sphinx_rtd_theme/static/fonts/fontawesome-webfont.svg debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.svg - ln -sf ../../../../../sphinx_rtd_theme/static/fonts/Lato-Bold.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Bold.woff2 - ln -sf ../../../../../sphinx_rtd_theme/static/fonts/RobotoSlab-Regular.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/RobotoSlab-Regular.woff2 ln -sf ../../../../../sphinx_rtd_theme/static/fonts/Lato-Bold.ttf debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Bold.ttf - ln -sf ../../../../../sphinx_rtd_theme/static/fonts/fontawesome-webfont.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.woff2 - ln -sf ../../../../../sphinx_rtd_theme/static/fonts/Lato-BoldItalic.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-BoldItalic.woff2 - ln -sf ../../../../../sphinx_rtd_theme/static/fonts/fontawesome-webfont.eot debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.eot ln -sf ../../../../../sphinx_rtd_theme/static/fonts/Lato-Regular.ttf debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Regular.ttf - ln -sf ../../../../../sphinx_rtd_theme/static/fonts/fontawesome-webfont.ttf debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.ttf + ln -sf ../../../../../sphinx_rtd_theme/static/fonts/fontawesome-webfont.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.woff2 ln -sf ../../../../../sphinx_rtd_theme/static/fonts/Lato-Regular.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Regular.woff2 - ln -sf ../../../../../sphinx_rtd_theme/static/fonts/Lato-BoldItalic.ttf debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-BoldItalic.ttf + ln -sf ../../../../../sphinx_rtd_theme/static/fonts/Lato-Italic.ttf debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Italic.ttf + ln -sf ../../../../../sphinx_rtd_theme/static/fonts/RobotoSlab-Regular.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/RobotoSlab-Regular.woff2 ln -sf ../../../../../sphinx_rtd_theme/static/fonts/Lato-Italic.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Italic.woff2 - ln -sf ../../../../javascript/jquery/jquery.min.js debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/jquery.js + ln -sf ../../../../../sphinx_rtd_theme/static/fonts/fontawesome-webfont.eot debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.eot + ln -sf ../../../../../sphinx_rtd_theme/static/fonts/Lato-BoldItalic.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-BoldItalic.woff2 + ln -sf ../../../../../sphinx_rtd_theme/static/fonts/fontawesome-webfont.woff debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.woff + ln -sf ../../../../../sphinx_rtd_theme/static/fonts/Lato-Bold.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Bold.woff2 + ln -sf ../../../../../sphinx_rtd_theme/static/fonts/fontawesome-webfont.ttf debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.ttf + ln -sf ../../../../../sphinx_rtd_theme/static/fonts/RobotoSlab-Bold.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/RobotoSlab-Bold.woff2 + ln -sf ../../../../../sphinx_rtd_theme/static/css/theme.css debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/css/theme.css + ln -sf ../../../../../sphinx_rtd_theme/static/css/badge_only.css debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/css/badge_only.css + ln -sf ../../../../javascript/sphinxdoc/1.0/sphinx_highlight.js debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/sphinx_highlight.js + ln -sf ../../../../javascript/sphinxdoc/1.0/doctools.js debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/doctools.js ln -sf ../../../../javascript/sphinxdoc/1.0/searchtools.js debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/searchtools.js + ln -sf ../../../../javascript/jquery/jquery.min.js debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/jquery.js ln -sf ../../../../javascript/sphinxdoc/1.0/language_data.js debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/language_data.js - ln -sf ../../../../javascript/sphinxdoc/1.0/doctools.js debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/doctools.js - ln -sf ../../../../javascript/sphinxdoc/1.0/sphinx_highlight.js debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/sphinx_highlight.js rm -rf debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/.doctrees rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/.buildinfo mv debian/python-cryptography-doc.substvars.new debian/python-cryptography-doc.substvars @@ -3997,69 +4033,69 @@ D: dh_python3 pydist:173: trying to find dependency for cffi (python=None) D: dh_python3 pydist:207: dependency: module seems to be installed D: dh_python3 pydist:218: dependency: requirement already has hardcoded version -D: dh_python3 depends:253: D={'python3:any', 'python3 (<< 3.13)', 'python3 (>= 3.11~)', 'python3-cffi-backend-api-min (<= 9729), python3-cffi-backend-api-max (>= 9729)'}; R=[]; S=[]; E=[], B=[]; RT=[] +D: dh_python3 depends:253: D={'python3 (>= 3.11~)', 'python3-cffi-backend-api-min (<= 9729), python3-cffi-backend-api-max (>= 9729)', 'python3:any', 'python3 (<< 3.13)'}; R=[]; S=[]; E=[], B=[]; RT=[] make[1]: Leaving directory '/build/reproducible-path/python-cryptography-42.0.5' dh_installsystemduser -O--buildsystem=pybuild dh_perl -O--buildsystem=pybuild dh_link -O--buildsystem=pybuild - rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Italic.woff2 - ln -s ../../../../../sphinx_rtd_theme/static/fonts/Lato-Italic.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Italic.woff2 - rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-BoldItalic.ttf - ln -s ../../../../../sphinx_rtd_theme/static/fonts/Lato-BoldItalic.ttf debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-BoldItalic.ttf - rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Regular.woff2 - ln -s ../../../../../sphinx_rtd_theme/static/fonts/Lato-Regular.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Regular.woff2 + rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/css/badge_only.css + ln -s ../../../../../sphinx_rtd_theme/static/css/badge_only.css debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/css/badge_only.css + rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/css/theme.css + ln -s ../../../../../sphinx_rtd_theme/static/css/theme.css debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/css/theme.css + rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/RobotoSlab-Bold.woff2 + ln -s ../../../../../sphinx_rtd_theme/static/fonts/RobotoSlab-Bold.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/RobotoSlab-Bold.woff2 rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.ttf ln -s ../../../../../sphinx_rtd_theme/static/fonts/fontawesome-webfont.ttf debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.ttf - rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Regular.ttf - ln -s ../../../../../sphinx_rtd_theme/static/fonts/Lato-Regular.ttf debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Regular.ttf - rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.eot - ln -s ../../../../../sphinx_rtd_theme/static/fonts/fontawesome-webfont.eot debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.eot + rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Bold.woff2 + ln -s ../../../../../sphinx_rtd_theme/static/fonts/Lato-Bold.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Bold.woff2 + rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.woff + ln -s ../../../../../sphinx_rtd_theme/static/fonts/fontawesome-webfont.woff debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.woff rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-BoldItalic.woff2 ln -s ../../../../../sphinx_rtd_theme/static/fonts/Lato-BoldItalic.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-BoldItalic.woff2 + rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.eot + ln -s ../../../../../sphinx_rtd_theme/static/fonts/fontawesome-webfont.eot debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.eot + rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Italic.woff2 + ln -s ../../../../../sphinx_rtd_theme/static/fonts/Lato-Italic.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Italic.woff2 + rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/RobotoSlab-Regular.woff2 + ln -s ../../../../../sphinx_rtd_theme/static/fonts/RobotoSlab-Regular.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/RobotoSlab-Regular.woff2 + rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Italic.ttf + ln -s ../../../../../sphinx_rtd_theme/static/fonts/Lato-Italic.ttf debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Italic.ttf + rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Regular.woff2 + ln -s ../../../../../sphinx_rtd_theme/static/fonts/Lato-Regular.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Regular.woff2 rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.woff2 ln -s ../../../../../sphinx_rtd_theme/static/fonts/fontawesome-webfont.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.woff2 + rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Regular.ttf + ln -s ../../../../../sphinx_rtd_theme/static/fonts/Lato-Regular.ttf debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Regular.ttf rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Bold.ttf ln -s ../../../../../sphinx_rtd_theme/static/fonts/Lato-Bold.ttf debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Bold.ttf - rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/RobotoSlab-Regular.woff2 - ln -s ../../../../../sphinx_rtd_theme/static/fonts/RobotoSlab-Regular.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/RobotoSlab-Regular.woff2 - rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Bold.woff2 - ln -s ../../../../../sphinx_rtd_theme/static/fonts/Lato-Bold.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Bold.woff2 rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.svg ln -s ../../../../../sphinx_rtd_theme/static/fonts/fontawesome-webfont.svg debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.svg - rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/RobotoSlab-Bold.woff2 - ln -s ../../../../../sphinx_rtd_theme/static/fonts/RobotoSlab-Bold.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/RobotoSlab-Bold.woff2 - rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.woff - ln -s ../../../../../sphinx_rtd_theme/static/fonts/fontawesome-webfont.woff debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.woff - rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Italic.ttf - ln -s ../../../../../sphinx_rtd_theme/static/fonts/Lato-Italic.ttf debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Italic.ttf + rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-BoldItalic.ttf + ln -s ../../../../../sphinx_rtd_theme/static/fonts/Lato-BoldItalic.ttf debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-BoldItalic.ttf rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/js/theme.js ln -s ../../../../../sphinx_rtd_theme/static/js/theme.js debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/js/theme.js - rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/css/theme.css - ln -s ../../../../../sphinx_rtd_theme/static/css/theme.css debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/css/theme.css - rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/css/badge_only.css - ln -s ../../../../../sphinx_rtd_theme/static/css/badge_only.css debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/css/badge_only.css - rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/doctools.js - ln -s ../../../../javascript/sphinxdoc/1.0/doctools.js debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/doctools.js rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/searchtools.js ln -s ../../../../javascript/sphinxdoc/1.0/searchtools.js debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/searchtools.js + rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/sphinx_highlight.js + ln -s ../../../../javascript/sphinxdoc/1.0/sphinx_highlight.js debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/sphinx_highlight.js rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/language_data.js ln -s ../../../../javascript/sphinxdoc/1.0/language_data.js debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/language_data.js rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/jquery.js ln -s ../../../../javascript/jquery/jquery.min.js debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/jquery.js - rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/sphinx_highlight.js - ln -s ../../../../javascript/sphinxdoc/1.0/sphinx_highlight.js debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/sphinx_highlight.js + rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/doctools.js + ln -s ../../../../javascript/sphinxdoc/1.0/doctools.js debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/doctools.js dh_strip_nondeterminism -O--buildsystem=pybuild Using 1710886550 as canonical time - Normalizing debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/plus.png using File::StripNondeterminism::handlers::png Normalizing debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/file.png using File::StripNondeterminism::handlers::png + Normalizing debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/plus.png using File::StripNondeterminism::handlers::png Normalizing debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/minus.png using File::StripNondeterminism::handlers::png dh_compress -O--buildsystem=pybuild - cd debian/python-cryptography-doc cd debian/python3-cryptography - chmod a-x usr/share/doc/python-cryptography-doc/changelog usr/share/doc/python-cryptography-doc/changelog.Debian usr/share/doc/python-cryptography-doc/html/_downloads/74d457982c0e6231f5b23e938cc601f1/generate_rsa_oaep_sha2.py usr/share/doc/python-cryptography-doc/html/_downloads/aa1ad6cdda6fba3560690cead97bee1d/VerifyRSAOAEPSHA2.java usr/share/doc/python-cryptography-doc/html/changelog.html - gzip -9nf usr/share/doc/python-cryptography-doc/changelog usr/share/doc/python-cryptography-doc/changelog.Debian usr/share/doc/python-cryptography-doc/html/_downloads/74d457982c0e6231f5b23e938cc601f1/generate_rsa_oaep_sha2.py usr/share/doc/python-cryptography-doc/html/_downloads/aa1ad6cdda6fba3560690cead97bee1d/VerifyRSAOAEPSHA2.java usr/share/doc/python-cryptography-doc/html/changelog.html + cd debian/python-cryptography-doc chmod a-x usr/share/doc/python3-cryptography/changelog usr/share/doc/python3-cryptography/changelog.Debian + chmod a-x usr/share/doc/python-cryptography-doc/changelog usr/share/doc/python-cryptography-doc/changelog.Debian usr/share/doc/python-cryptography-doc/html/_downloads/74d457982c0e6231f5b23e938cc601f1/generate_rsa_oaep_sha2.py usr/share/doc/python-cryptography-doc/html/_downloads/aa1ad6cdda6fba3560690cead97bee1d/VerifyRSAOAEPSHA2.java usr/share/doc/python-cryptography-doc/html/changelog.html gzip -9nf usr/share/doc/python3-cryptography/changelog usr/share/doc/python3-cryptography/changelog.Debian + gzip -9nf usr/share/doc/python-cryptography-doc/changelog usr/share/doc/python-cryptography-doc/changelog.Debian usr/share/doc/python-cryptography-doc/html/_downloads/74d457982c0e6231f5b23e938cc601f1/generate_rsa_oaep_sha2.py usr/share/doc/python-cryptography-doc/html/_downloads/aa1ad6cdda6fba3560690cead97bee1d/VerifyRSAOAEPSHA2.java usr/share/doc/python-cryptography-doc/html/changelog.html cd '/build/reproducible-path/python-cryptography-42.0.5' cd '/build/reproducible-path/python-cryptography-42.0.5' dh_fixperms -O--buildsystem=pybuild @@ -4098,9 +4134,9 @@ dh_shlibdeps -a -O--buildsystem=pybuild install -m0755 -d debian/python3-cryptography/DEBIAN dpkg-shlibdeps -Tdebian/python3-cryptography.substvars debian/python3-cryptography/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/_rust.cpython-311-arm-linux-gnueabihf.so debian/python3-cryptography/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/_rust.cpython-312-arm-linux-gnueabihf.so -dpkg-shlibdeps: warning: debian/python3-cryptography/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/_rust.cpython-312-arm-linux-gnueabihf.so contains an unresolvable reference to symbol PyUnicode_InternInPlace: it's probably a plugin +dpkg-shlibdeps: warning: debian/python3-cryptography/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/_rust.cpython-312-arm-linux-gnueabihf.so contains an unresolvable reference to symbol PyList_GetItem: it's probably a plugin dpkg-shlibdeps: warning: 120 other similar warnings have been skipped (use -v to see them all) -dpkg-shlibdeps: warning: debian/python3-cryptography/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/_rust.cpython-311-arm-linux-gnueabihf.so contains an unresolvable reference to symbol PyObject_SetItem: it's probably a plugin +dpkg-shlibdeps: warning: debian/python3-cryptography/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/_rust.cpython-311-arm-linux-gnueabihf.so contains an unresolvable reference to symbol PyUnicode_AsEncodedString: it's probably a plugin dpkg-shlibdeps: warning: 119 other similar warnings have been skipped (use -v to see them all) dh_installdeb -O--buildsystem=pybuild install -m0755 -d debian/python3-cryptography/DEBIAN @@ -4126,10 +4162,10 @@ dpkg-gencontrol -ppython3-cryptography -ldebian/changelog -Tdebian/python3-cryptography.substvars -cdebian/control -Pdebian/python3-cryptography chmod 0644 -- debian/python3-cryptography/DEBIAN/control dh_md5sums -O--buildsystem=pybuild - install -m0755 -d debian/python3-cryptography/DEBIAN install -m0755 -d debian/python-cryptography-doc/DEBIAN - cd debian/python3-cryptography >/dev/null && xargs -r0 md5sum | perl -pe 'if (s@^\\@@) { s/\\\\/\\/g; }' > DEBIAN/md5sums + install -m0755 -d debian/python3-cryptography/DEBIAN cd debian/python-cryptography-doc >/dev/null && xargs -r0 md5sum | perl -pe 'if (s@^\\@@) { s/\\\\/\\/g; }' > DEBIAN/md5sums + cd debian/python3-cryptography >/dev/null && xargs -r0 md5sum | perl -pe 'if (s@^\\@@) { s/\\\\/\\/g; }' > DEBIAN/md5sums chmod 0644 -- debian/python3-cryptography/DEBIAN/md5sums install -m0755 -d debian/.debhelper/python3-cryptography/dbgsym-root/DEBIAN cd debian/.debhelper/python3-cryptography/dbgsym-root >/dev/null && xargs -r0 md5sum | perl -pe 'if (s@^\\@@) { s/\\\\/\\/g; }' > DEBIAN/md5sums @@ -4139,9 +4175,9 @@ dpkg-deb --root-owner-group --build debian/python-cryptography-doc .. dpkg-deb --root-owner-group --build debian/python3-cryptography .. dpkg-deb --root-owner-group --build debian/.debhelper/python3-cryptography/dbgsym-root .. -dpkg-deb: building package 'python-cryptography-doc' in '../python-cryptography-doc_42.0.5-2_all.deb'. -dpkg-deb: building package 'python3-cryptography-dbgsym' in '../python3-cryptography-dbgsym_42.0.5-2_armhf.deb'. dpkg-deb: building package 'python3-cryptography' in '../python3-cryptography_42.0.5-2_armhf.deb'. +dpkg-deb: building package 'python3-cryptography-dbgsym' in '../python3-cryptography-dbgsym_42.0.5-2_armhf.deb'. +dpkg-deb: building package 'python-cryptography-doc' in '../python-cryptography-doc_42.0.5-2_all.deb'. dpkg-genbuildinfo --build=binary -O../python-cryptography_42.0.5-2_armhf.buildinfo dpkg-genchanges --build=binary -O../python-cryptography_42.0.5-2_armhf.changes dpkg-genchanges: info: binary-only upload (no source code included) @@ -4150,12 +4186,14 @@ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration +I: user script /srv/workspace/pbuilder/2115/tmp/hooks/B01_cleanup starting +I: user script /srv/workspace/pbuilder/2115/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/8747 and its subdirectories -I: Current time: Sat May 4 01:44:36 -12 2024 -I: pbuilder-time-stamp: 1714830276 +I: removing directory /srv/workspace/pbuilder/2115 and its subdirectories +I: Current time: Sun May 5 05:20:07 +14 2024 +I: pbuilder-time-stamp: 1714836007