Diff of the two buildlogs: -- --- b1/build.log 2024-06-02 12:56:54.123740057 +0000 +++ b2/build.log 2024-06-02 13:03:25.003117332 +0000 @@ -1,6 +1,6 @@ I: pbuilder: network access will be disabled during build -I: Current time: Sun Jun 2 00:44:01 -12 2024 -I: pbuilder-time-stamp: 1717332241 +I: Current time: Sun Jul 6 09:19:56 +14 2025 +I: pbuilder-time-stamp: 1751743196 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/unstable-reproducible-base.tgz] I: copying local configuration @@ -31,52 +31,84 @@ dpkg-source: info: applying cve-2024-26130.patch I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/2031948/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/3774286/tmp/hooks/D01_modify_environment starting +debug: Running on ionos5-amd64. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 Jul 5 19:20 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/3774286/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/3774286/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build/reproducible-path' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='amd64' - DEBIAN_FRONTEND='noninteractive' - DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=20 ' - DISTRIBUTION='unstable' - HOME='/root' - HOST_ARCH='amd64' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="2" [2]="21" [3]="1" [4]="release" [5]="x86_64-pc-linux-gnu") + BASH_VERSION='5.2.21(1)-release' + BUILDDIR=/build/reproducible-path + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=amd64 + DEBIAN_FRONTEND=noninteractive + DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=42 ' + DIRSTACK=() + DISTRIBUTION=unstable + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/root + HOSTNAME=i-capture-the-hostname + HOSTTYPE=x86_64 + HOST_ARCH=amd64 IFS=' ' - INVOCATION_ID='20b19d15c2de47f4822d6d99b2beab38' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='2031948' - PS1='# ' - PS2='> ' + INVOCATION_ID=3fc2393dd1904a55b88996d8cc04dbfc + LANG=C + LANGUAGE=et_EE:et + LC_ALL=C + MACHTYPE=x86_64-pc-linux-gnu + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnu + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=3774286 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.scWDTFhd/pbuilderrc_q11q --distribution unstable --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/unstable-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.scWDTFhd/b1 --logfile b1/build.log python-cryptography_42.0.5-2.dsc' - SUDO_GID='110' - SUDO_UID='105' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - _='/usr/bin/systemd-run' - http_proxy='http://46.16.76.132:3128' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.scWDTFhd/pbuilderrc_lIpW --distribution unstable --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/unstable-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.scWDTFhd/b2 --logfile b2/build.log python-cryptography_42.0.5-2.dsc' + SUDO_GID=110 + SUDO_UID=105 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + _='I: set' + http_proxy=http://213.165.73.152:3128 I: uname -a - Linux ionos1-amd64 6.1.0-21-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.90-1 (2024-05-03) x86_64 GNU/Linux + Linux i-capture-the-hostname 6.7.12+bpo-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.7.12-1~bpo12+1 (2024-05-06) x86_64 GNU/Linux I: ls -l /bin - lrwxrwxrwx 1 root root 7 Jun 1 07:43 /bin -> usr/bin -I: user script /srv/workspace/pbuilder/2031948/tmp/hooks/D02_print_environment finished + lrwxrwxrwx 1 root root 7 Jul 4 14:06 /bin -> usr/bin +I: user script /srv/workspace/pbuilder/3774286/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -595,7 +627,7 @@ Get: 409 http://deb.debian.org/debian unstable/main amd64 sphinx-rtd-theme-common all 2.0.0+dfsg-1 [1021 kB] Get: 410 http://deb.debian.org/debian unstable/main amd64 python3-sphinxcontrib.jquery all 4.1-5 [7348 B] Get: 411 http://deb.debian.org/debian unstable/main amd64 python3-sphinx-rtd-theme all 2.0.0+dfsg-1 [28.3 kB] -Fetched 320 MB in 8s (39.5 MB/s) +Fetched 320 MB in 4s (77.6 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package fonts-lato. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19719 files and directories currently installed.) @@ -1898,8 +1930,8 @@ Setting up tzdata (2024a-4) ... Current default time zone: 'Etc/UTC' -Local time is now: Sun Jun 2 12:47:16 UTC 2024. -Universal Time is now: Sun Jun 2 12:47:16 UTC 2024. +Local time is now: Sat Jul 5 19:21:16 UTC 2025. +Universal Time is now: Sat Jul 5 19:21:16 UTC 2025. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up librust-unicode-segmentation-dev:amd64 (1.10.1-1+b1) ... @@ -2277,7 +2309,11 @@ Building tag database... -> Finished parsing the build-deps I: Building the package -I: Running cd /build/reproducible-path/python-cryptography-42.0.5/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../python-cryptography_42.0.5-2_source.changes +I: user script /srv/workspace/pbuilder/3774286/tmp/hooks/A99_set_merged_usr starting +Not re-configuring usrmerge for unstable +I: user script /srv/workspace/pbuilder/3774286/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/reproducible-path/python-cryptography-42.0.5/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../python-cryptography_42.0.5-2_source.changes dpkg-buildpackage: info: source package python-cryptography dpkg-buildpackage: info: source version 42.0.5-2 dpkg-buildpackage: info: source distribution unstable @@ -2318,7 +2354,7 @@ debian/rules override_dh_auto_configure make[1]: Entering directory '/build/reproducible-path/python-cryptography-42.0.5' /usr/share/cargo/bin/cargo prepare-debian debian/cargo_registry --link-from-system -debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=20'] [] ['-j20'] 0 +debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=42'] [] ['-j42'] 0 debian cargo wrapper: rust_type, gnu_type: x86_64-unknown-linux-gnu, x86_64-linux-gnu debian cargo wrapper: linking /usr/share/cargo/registry/* into /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/ mkdir -p src/rust/target/release @@ -2338,87 +2374,87 @@ creating build creating build/lib.linux-x86_64-cpython-312 creating build/lib.linux-x86_64-cpython-312/cryptography -copying src/cryptography/__about__.py -> build/lib.linux-x86_64-cpython-312/cryptography copying src/cryptography/exceptions.py -> build/lib.linux-x86_64-cpython-312/cryptography -copying src/cryptography/__init__.py -> build/lib.linux-x86_64-cpython-312/cryptography copying src/cryptography/fernet.py -> build/lib.linux-x86_64-cpython-312/cryptography +copying src/cryptography/__init__.py -> build/lib.linux-x86_64-cpython-312/cryptography +copying src/cryptography/__about__.py -> build/lib.linux-x86_64-cpython-312/cryptography copying src/cryptography/utils.py -> build/lib.linux-x86_64-cpython-312/cryptography creating build/lib.linux-x86_64-cpython-312/cryptography/hazmat -copying src/cryptography/hazmat/_oid.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat copying src/cryptography/hazmat/__init__.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat +copying src/cryptography/hazmat/_oid.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat creating build/lib.linux-x86_64-cpython-312/cryptography/x509 -copying src/cryptography/x509/certificate_transparency.py -> build/lib.linux-x86_64-cpython-312/cryptography/x509 -copying src/cryptography/x509/general_name.py -> build/lib.linux-x86_64-cpython-312/cryptography/x509 copying src/cryptography/x509/verification.py -> build/lib.linux-x86_64-cpython-312/cryptography/x509 +copying src/cryptography/x509/general_name.py -> build/lib.linux-x86_64-cpython-312/cryptography/x509 copying src/cryptography/x509/base.py -> build/lib.linux-x86_64-cpython-312/cryptography/x509 +copying src/cryptography/x509/ocsp.py -> build/lib.linux-x86_64-cpython-312/cryptography/x509 +copying src/cryptography/x509/certificate_transparency.py -> build/lib.linux-x86_64-cpython-312/cryptography/x509 copying src/cryptography/x509/oid.py -> build/lib.linux-x86_64-cpython-312/cryptography/x509 -copying src/cryptography/x509/extensions.py -> build/lib.linux-x86_64-cpython-312/cryptography/x509 copying src/cryptography/x509/__init__.py -> build/lib.linux-x86_64-cpython-312/cryptography/x509 -copying src/cryptography/x509/ocsp.py -> build/lib.linux-x86_64-cpython-312/cryptography/x509 copying src/cryptography/x509/name.py -> build/lib.linux-x86_64-cpython-312/cryptography/x509 +copying src/cryptography/x509/extensions.py -> build/lib.linux-x86_64-cpython-312/cryptography/x509 +creating build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings +copying src/cryptography/hazmat/bindings/__init__.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings creating build/lib.linux-x86_64-cpython-312/cryptography/hazmat/backends copying src/cryptography/hazmat/backends/__init__.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/backends creating build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/poly1305.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives -copying src/cryptography/hazmat/primitives/padding.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives -copying src/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives -copying src/cryptography/hazmat/primitives/__init__.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives +copying src/cryptography/hazmat/primitives/_serialization.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/_asymmetric.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives -copying src/cryptography/hazmat/primitives/constant_time.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives +copying src/cryptography/hazmat/primitives/__init__.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/cmac.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives -copying src/cryptography/hazmat/primitives/keywrap.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/hashes.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives -copying src/cryptography/hazmat/primitives/_serialization.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives +copying src/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/hmac.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives -creating build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings -copying src/cryptography/hazmat/bindings/__init__.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings +copying src/cryptography/hazmat/primitives/padding.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives +copying src/cryptography/hazmat/primitives/constant_time.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives +copying src/cryptography/hazmat/primitives/keywrap.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives +creating build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/openssl +copying src/cryptography/hazmat/bindings/openssl/_conditional.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/openssl +copying src/cryptography/hazmat/bindings/openssl/__init__.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/openssl +copying src/cryptography/hazmat/bindings/openssl/binding.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/openssl creating build/lib.linux-x86_64-cpython-312/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/aead.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/backends/openssl +copying src/cryptography/hazmat/backends/openssl/ciphers.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/decode_asn1.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/__init__.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/backends/openssl -copying src/cryptography/hazmat/backends/openssl/ciphers.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/backend.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/backends/openssl -creating build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf -copying src/cryptography/hazmat/primitives/kdf/hkdf.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf -copying src/cryptography/hazmat/primitives/kdf/scrypt.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf -copying src/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf -copying src/cryptography/hazmat/primitives/kdf/__init__.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf -copying src/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf -copying src/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf -copying src/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf -creating build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/serialization -copying src/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/serialization -copying src/cryptography/hazmat/primitives/serialization/base.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/serialization -copying src/cryptography/hazmat/primitives/serialization/__init__.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/serialization -copying src/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/serialization -copying src/cryptography/hazmat/primitives/serialization/ssh.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/serialization creating build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/twofactor copying src/cryptography/hazmat/primitives/twofactor/totp.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/twofactor -copying src/cryptography/hazmat/primitives/twofactor/__init__.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/twofactor copying src/cryptography/hazmat/primitives/twofactor/hotp.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/twofactor +copying src/cryptography/hazmat/primitives/twofactor/__init__.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/twofactor creating build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/ciphers +copying src/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/ciphers copying src/cryptography/hazmat/primitives/ciphers/aead.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/ciphers -copying src/cryptography/hazmat/primitives/ciphers/modes.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/ciphers copying src/cryptography/hazmat/primitives/ciphers/base.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/ciphers +copying src/cryptography/hazmat/primitives/ciphers/modes.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/ciphers copying src/cryptography/hazmat/primitives/ciphers/__init__.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/ciphers -copying src/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/ciphers creating build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric -copying src/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric -copying src/cryptography/hazmat/primitives/asymmetric/types.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/ed448.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric -copying src/cryptography/hazmat/primitives/asymmetric/padding.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric -copying src/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric -copying src/cryptography/hazmat/primitives/asymmetric/__init__.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/x448.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric -copying src/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric -copying src/cryptography/hazmat/primitives/asymmetric/utils.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric -copying src/cryptography/hazmat/primitives/asymmetric/dh.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/ec.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/ed25519.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric -creating build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/openssl -copying src/cryptography/hazmat/bindings/openssl/_conditional.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/openssl -copying src/cryptography/hazmat/bindings/openssl/binding.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/openssl -copying src/cryptography/hazmat/bindings/openssl/__init__.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/openssl +copying src/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric +copying src/cryptography/hazmat/primitives/asymmetric/types.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric +copying src/cryptography/hazmat/primitives/asymmetric/dh.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric +copying src/cryptography/hazmat/primitives/asymmetric/__init__.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric +copying src/cryptography/hazmat/primitives/asymmetric/utils.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric +copying src/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric +copying src/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric +copying src/cryptography/hazmat/primitives/asymmetric/padding.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric +creating build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf +copying src/cryptography/hazmat/primitives/kdf/scrypt.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf +copying src/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf +copying src/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf +copying src/cryptography/hazmat/primitives/kdf/__init__.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf +copying src/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf +copying src/cryptography/hazmat/primitives/kdf/hkdf.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf +copying src/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf +creating build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/serialization +copying src/cryptography/hazmat/primitives/serialization/base.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/serialization +copying src/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/serialization +copying src/cryptography/hazmat/primitives/serialization/__init__.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/serialization +copying src/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/serialization +copying src/cryptography/hazmat/primitives/serialization/ssh.py -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/serialization running egg_info creating src/cryptography.egg-info writing src/cryptography.egg-info/PKG-INFO @@ -2473,42 +2509,47 @@ copying src/cryptography/hazmat/bindings/_rust/openssl/x448.pyi -> build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl running build_ext running build_rust -debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=20'] [] ['-j20'] 0 +debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=42'] [] ['-j42'] 0 debian cargo wrapper: rust_type, gnu_type: x86_64-unknown-linux-gnu, x86_64-linux-gnu debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', 'metadata', '--manifest-path', 'src/rust/Cargo.toml', '--format-version', '1'],) {} /usr/share/cargo/bin/cargo rustc --lib --message-format=json-render-diagnostics --manifest-path src/rust/Cargo.toml --release -v --features pyo3/extension-module --crate-type cdylib -- -debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=20'] [] ['-j20'] 0 +debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=42'] [] ['-j42'] 0 debian cargo wrapper: rust_type, gnu_type: x86_64-unknown-linux-gnu, x86_64-linux-gnu -debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', '-Zavoid-dev-deps', 'rustc', '--verbose', '--verbose', '-j20', '--target', 'x86_64-unknown-linux-gnu', '--lib', '--message-format=json-render-diagnostics', '--manifest-path', 'src/rust/Cargo.toml', '--release', '-v', '--features', 'pyo3/extension-module', '--crate-type', 'cdylib', '--'],) {} +debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', '-Zavoid-dev-deps', 'rustc', '--verbose', '--verbose', '-j42', '--target', 'x86_64-unknown-linux-gnu', '--lib', '--message-format=json-render-diagnostics', '--manifest-path', 'src/rust/Cargo.toml', '--release', '-v', '--features', 'pyo3/extension-module', '--crate-type', 'cdylib', '--'],) {} Compiling proc-macro2 v1.0.85 Compiling libc v0.2.155 + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/proc-macro2-1.0.85 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.85 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=85 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/proc-macro2-1.0.85/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=19aa91230c9cd9c6 -C extra-filename=-19aa91230c9cd9c6 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/proc-macro2-19aa91230c9cd9c6 -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn` Compiling unicode-ident v1.0.12 - Compiling vcpkg v0.2.8 Compiling target-lexicon v0.12.12 Compiling pkg-config v0.3.27 + Compiling vcpkg v0.2.8 Compiling autocfg v1.1.0 Compiling once_cell v1.19.0 Compiling cfg-if v1.0.0 Compiling syn v1.0.109 Compiling parking_lot_core v0.9.9 - Compiling scopeguard v1.1.0 Compiling heck v0.4.1 Compiling foreign-types-shared v0.1.1 - Compiling openssl v0.10.64 Compiling smallvec v1.13.1 + Compiling scopeguard v1.1.0 + Compiling openssl v0.10.64 Compiling bitflags v2.4.2 + Compiling indoc v2.0.3 + Compiling cryptography-openssl v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-openssl) + Compiling unindent v0.2.1 Compiling cryptography-key-parsing v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-key-parsing) - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/proc-macro2-1.0.85 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.85 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=85 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/proc-macro2-1.0.85/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=19aa91230c9cd9c6 -C extra-filename=-19aa91230c9cd9c6 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/proc-macro2-19aa91230c9cd9c6 -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn` + Compiling base64 v0.21.7 + Compiling self_cell v1.0.3 Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/libc-0.2.155 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.155 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=155 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/libc-0.2.155/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=685e42845cabfbe4 -C extra-filename=-685e42845cabfbe4 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/libc-685e42845cabfbe4 -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn` Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=unicode_ident CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/unicode-ident-1.0.12 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Determine whether characters have the XID_Start or XID_Continue properties according to Unicode Standard Annex #31' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='(MIT OR Apache-2.0) AND Unicode-DFS-2016' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-ident CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/unicode-ident' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.12 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=12 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name unicode_ident --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/unicode-ident-1.0.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=ae69ae1590b12904 -C extra-filename=-ae69ae1590b12904 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn` - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=vcpkg CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/vcpkg-0.2.8 CARGO_PKG_AUTHORS='Jim McGrath ' CARGO_PKG_DESCRIPTION='A library to find native dependencies in a vcpkg tree at build -time in order to be used in Cargo build scripts. -' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=vcpkg CARGO_PKG_README=../README.md CARGO_PKG_REPOSITORY='https://github.com/mcgoo/vcpkg-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.8 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=8 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name vcpkg /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/vcpkg-0.2.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=a22d7644cd5b4df4 -C extra-filename=-a22d7644cd5b4df4 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn` Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/target-lexicon-0.12.12 CARGO_PKG_AUTHORS='Dan Gohman ' CARGO_PKG_DESCRIPTION='Targeting utilities for compilers and related tools' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 WITH LLVM-exception' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=target-lexicon CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bytecodealliance/target-lexicon' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.12.12 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=12 CARGO_PKG_VERSION_PATCH=12 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/target-lexicon-0.12.12/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=9b4dec3b0db72ed8 -C extra-filename=-9b4dec3b0db72ed8 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/target-lexicon-9b4dec3b0db72ed8 -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn` Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=pkg_config CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pkg-config-0.3.27 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A library to run the pkg-config system tool at build time in order to be used in Cargo build scripts. ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pkg-config CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/pkg-config-rs' CARGO_PKG_RUST_VERSION=1.30 CARGO_PKG_VERSION=0.3.27 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=27 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name pkg_config /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pkg-config-0.3.27/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=43c585385105d259 -C extra-filename=-43c585385105d259 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn` + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=vcpkg CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/vcpkg-0.2.8 CARGO_PKG_AUTHORS='Jim McGrath ' CARGO_PKG_DESCRIPTION='A library to find native dependencies in a vcpkg tree at build +time in order to be used in Cargo build scripts. +' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=vcpkg CARGO_PKG_README=../README.md CARGO_PKG_REPOSITORY='https://github.com/mcgoo/vcpkg-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.8 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=8 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name vcpkg /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/vcpkg-0.2.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=a22d7644cd5b4df4 -C extra-filename=-a22d7644cd5b4df4 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn` Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/libc-0.2.155 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.155 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=155 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/libc-0.2.155/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=57925708bd9112ec -C extra-filename=-57925708bd9112ec --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/libc-57925708bd9112ec -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn` Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=autocfg CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/autocfg-1.1.0 CARGO_PKG_AUTHORS='Josh Stone ' CARGO_PKG_DESCRIPTION='Automatic cfg for Rust compiler features' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=autocfg CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/cuviper/autocfg' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.1.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name autocfg /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/autocfg-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=edc14b7492ecd111 -C extra-filename=-edc14b7492ecd111 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn` @@ -2519,20 +2560,27 @@ ' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/cfg-if' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cfg-if CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/cfg-if' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name cfg_if --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/cfg-if-1.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=71bdf2b912158964 -C extra-filename=-71bdf2b912158964 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/syn-1.0.109 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.109 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=109 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/syn-1.0.109/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' -C metadata=7560cf457ad9e55d -C extra-filename=-7560cf457ad9e55d --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/syn-7560cf457ad9e55d -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn` Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/parking_lot_core-0.9.9 CARGO_PKG_AUTHORS='Amanieu d'\''Antras ' CARGO_PKG_DESCRIPTION='An advanced API for creating custom synchronization primitives.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=parking_lot_core CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/Amanieu/parking_lot' CARGO_PKG_RUST_VERSION=1.49.0 CARGO_PKG_VERSION=0.9.9 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/parking_lot_core-0.9.9/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=e9793eebd8a6e0ea -C extra-filename=-e9793eebd8a6e0ea --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/parking_lot_core-e9793eebd8a6e0ea -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn` + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=heck CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/heck-0.4.1 CARGO_PKG_AUTHORS='Without Boats ' CARGO_PKG_DESCRIPTION='heck is a case conversion library.' CARGO_PKG_HOMEPAGE='https://github.com/withoutboats/heck' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=heck CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/withoutboats/heck' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name heck --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/heck-0.4.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=63a81d5005391ebc -C extra-filename=-63a81d5005391ebc --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn` + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=foreign_types_shared CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/foreign-types-shared-0.1.1 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='An internal crate used by foreign-types' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=foreign-types-shared CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/sfackler/foreign-types' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name foreign_types_shared /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/foreign-types-shared-0.1.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=5e9140ecb2f0926d -C extra-filename=-5e9140ecb2f0926d --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=smallvec CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/smallvec-1.13.1 CARGO_PKG_AUTHORS='The Servo Project Developers' CARGO_PKG_DESCRIPTION=''\''Small vector'\'' optimization: store up to a small number of items on the stack' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=smallvec CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/servo/rust-smallvec' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.13.1 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=13 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name smallvec --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/smallvec-1.13.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=bd3feadfa9521113 -C extra-filename=-bd3feadfa9521113 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=scopeguard CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/scopeguard-1.1.0 CARGO_PKG_AUTHORS=bluss CARGO_PKG_DESCRIPTION='A RAII scope guard that will run a given closure when it goes out of scope, even if the code between panics (assuming unwinding panic). Defines the macros `defer'\!'`, `defer_on_unwind'\!'`, `defer_on_success'\!'` as shorthands for guards with one of the implemented strategies. ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=scopeguard CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/bluss/scopeguard' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.1.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name scopeguard /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/scopeguard-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=2576f940b071b4e5 -C extra-filename=-2576f940b071b4e5 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=heck CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/heck-0.4.1 CARGO_PKG_AUTHORS='Without Boats ' CARGO_PKG_DESCRIPTION='heck is a case conversion library.' CARGO_PKG_HOMEPAGE='https://github.com/withoutboats/heck' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=heck CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/withoutboats/heck' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name heck --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/heck-0.4.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=63a81d5005391ebc -C extra-filename=-63a81d5005391ebc --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn` - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=foreign_types_shared CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/foreign-types-shared-0.1.1 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='An internal crate used by foreign-types' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=foreign-types-shared CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/sfackler/foreign-types' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name foreign_types_shared /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/foreign-types-shared-0.1.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=5e9140ecb2f0926d -C extra-filename=-5e9140ecb2f0926d --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=once_cell CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/once_cell-1.19.0 CARGO_PKG_AUTHORS='Aleksey Kladov ' CARGO_PKG_DESCRIPTION='Single assignment cells and lazy values.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=once_cell CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/matklad/once_cell' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=1.19.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=19 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name once_cell --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/once_cell-1.19.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' -C metadata=e50774a2b09c2429 -C extra-filename=-e50774a2b09c2429 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/openssl-0.10.64 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='OpenSSL bindings' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.10.64 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=64 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/openssl-0.10.64/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=ce33f383f1612b13 -C extra-filename=-ce33f383f1612b13 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/openssl-ce33f383f1612b13 -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn` Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=bitflags CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/bitflags-2.4.2 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='A macro to generate structures which behave like bitflags. ' CARGO_PKG_HOMEPAGE='https://github.com/bitflags/bitflags' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=bitflags CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bitflags/bitflags' CARGO_PKG_RUST_VERSION=1.56.0 CARGO_PKG_VERSION=2.4.2 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name bitflags --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/bitflags-2.4.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=9c7d2533a09f19d3 -C extra-filename=-9c7d2533a09f19d3 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/openssl-0.10.64 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='OpenSSL bindings' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.10.64 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=64 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/openssl-0.10.64/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=ce33f383f1612b13 -C extra-filename=-ce33f383f1612b13 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/openssl-ce33f383f1612b13 -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn` + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=indoc CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/indoc-2.0.3 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Indented document literals' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=indoc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/indoc' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=2.0.3 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name indoc --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/indoc-2.0.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=43d9f7983f10e0ac -C extra-filename=-43d9f7983f10e0ac --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern proc_macro --cap-lints warn` + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-openssl CARGO_PKG_AUTHORS='The cryptography developers ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cryptography-openssl CARGO_PKG_README='' CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2021 cryptography-openssl/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=0e98dbe66585f1a0 -C extra-filename=-0e98dbe66585f1a0 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/cryptography-openssl-0e98dbe66585f1a0 -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps` + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=unindent CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/unindent-0.2.1 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Remove a column of leading whitespace from a string' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unindent CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/indoc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name unindent --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/unindent-0.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=7217c73e55874a1b -C extra-filename=-7217c73e55874a1b --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-key-parsing CARGO_PKG_AUTHORS='The cryptography developers ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cryptography-key-parsing CARGO_PKG_README='' CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2021 cryptography-key-parsing/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=9434aaa3ebe1c16d -C extra-filename=-9434aaa3ebe1c16d --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/cryptography-key-parsing-9434aaa3ebe1c16d -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps` - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=once_cell CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/once_cell-1.19.0 CARGO_PKG_AUTHORS='Aleksey Kladov ' CARGO_PKG_DESCRIPTION='Single assignment cells and lazy values.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=once_cell CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/matklad/once_cell' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=1.19.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=19 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name once_cell --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/once_cell-1.19.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' -C metadata=e50774a2b09c2429 -C extra-filename=-e50774a2b09c2429 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=smallvec CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/smallvec-1.13.1 CARGO_PKG_AUTHORS='The Servo Project Developers' CARGO_PKG_DESCRIPTION=''\''Small vector'\'' optimization: store up to a small number of items on the stack' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=smallvec CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/servo/rust-smallvec' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.13.1 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=13 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name smallvec --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/smallvec-1.13.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=bd3feadfa9521113 -C extra-filename=-bd3feadfa9521113 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=base64 CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/base64-0.21.7 CARGO_PKG_AUTHORS='Alice Maz :Marshall Pierce ' CARGO_PKG_DESCRIPTION='encodes and decodes base64 as bytes or utf8' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=base64 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/marshallpierce/rust-base64' CARGO_PKG_RUST_VERSION=1.48.0 CARGO_PKG_VERSION=0.21.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=21 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name base64 --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/base64-0.21.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="alloc"' -C metadata=065c0be93e090a3e -C extra-filename=-065c0be93e090a3e --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=self_cell CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/self_cell-1.0.3 CARGO_PKG_AUTHORS='Lukas Bergdoll ' CARGO_PKG_DESCRIPTION='Safe-to-use proc-macro-free self-referential structs in stable Rust.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=self_cell CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/Voultapher/self_cell' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.3 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name self_cell --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/self_cell-1.0.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=5dde936288e5f8f5 -C extra-filename=-5dde936288e5f8f5 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` + Compiling foreign-types v0.3.2 + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=foreign_types CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/foreign-types-0.3.2 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='A framework for Rust wrappers over C APIs' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=foreign-types CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/foreign-types' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name foreign_types /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/foreign-types-0.3.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=d25ad4458089c973 -C extra-filename=-d25ad4458089c973 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern foreign_types_shared=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libforeign_types_shared-5e9140ecb2f0926d.rmeta --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` warning: trait objects without an explicit `dyn` are deprecated --> /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/vcpkg-0.2.8/src/lib.rs:192:32 | @@ -2564,55 +2612,43 @@ | = note: `#[warn(unreachable_code)]` on by default - Compiling foreign-types v0.3.2 - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=foreign_types CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/foreign-types-0.3.2 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='A framework for Rust wrappers over C APIs' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=foreign-types CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/foreign-types' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name foreign_types /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/foreign-types-0.3.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=d25ad4458089c973 -C extra-filename=-d25ad4458089c973 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern foreign_types_shared=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libforeign_types_shared-5e9140ecb2f0926d.rmeta --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` - Compiling cryptography-openssl v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-openssl) - Compiling indoc v2.0.3 - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=indoc CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/indoc-2.0.3 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Indented document literals' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=indoc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/indoc' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=2.0.3 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name indoc --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/indoc-2.0.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=43d9f7983f10e0ac -C extra-filename=-43d9f7983f10e0ac --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern proc_macro --cap-lints warn` - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-openssl CARGO_PKG_AUTHORS='The cryptography developers ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cryptography-openssl CARGO_PKG_README='' CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2021 cryptography-openssl/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=0e98dbe66585f1a0 -C extra-filename=-0e98dbe66585f1a0 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/cryptography-openssl-0e98dbe66585f1a0 -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps` - Compiling unindent v0.2.1 - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=unindent CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/unindent-0.2.1 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Remove a column of leading whitespace from a string' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unindent CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/indoc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name unindent --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/unindent-0.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=7217c73e55874a1b -C extra-filename=-7217c73e55874a1b --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` - Compiling base64 v0.21.7 - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=base64 CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/base64-0.21.7 CARGO_PKG_AUTHORS='Alice Maz :Marshall Pierce ' CARGO_PKG_DESCRIPTION='encodes and decodes base64 as bytes or utf8' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=base64 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/marshallpierce/rust-base64' CARGO_PKG_RUST_VERSION=1.48.0 CARGO_PKG_VERSION=0.21.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=21 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name base64 --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/base64-0.21.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="alloc"' -C metadata=065c0be93e090a3e -C extra-filename=-065c0be93e090a3e --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` - Compiling self_cell v1.0.3 - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=self_cell CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/self_cell-1.0.3 CARGO_PKG_AUTHORS='Lukas Bergdoll ' CARGO_PKG_DESCRIPTION='Safe-to-use proc-macro-free self-referential structs in stable Rust.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=self_cell CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/Voultapher/self_cell' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.3 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name self_cell --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/self_cell-1.0.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=5dde936288e5f8f5 -C extra-filename=-5dde936288e5f8f5 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` - Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/parking_lot_core-e9793eebd8a6e0ea/build-script-build` + Compiling pem v3.0.3 + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=pem CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pem-3.0.3 CARGO_PKG_AUTHORS='Jonathan Creekmore ' CARGO_PKG_DESCRIPTION='Parse and encode PEM-encoded data.' CARGO_PKG_HOMEPAGE='https://github.com/jcreekmore/pem-rs.git' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pem CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/jcreekmore/pem-rs.git' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=3.0.3 CARGO_PKG_VERSION_MAJOR=3 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name pem --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pem-3.0.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=3324ab47f5c4ec2e -C extra-filename=-3324ab47f5c4ec2e --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern base64=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libbase64-065c0be93e090a3e.rmeta --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` Compiling lock_api v0.4.11 Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/lock_api-0.4.11 CARGO_PKG_AUTHORS='Amanieu d'\''Antras ' CARGO_PKG_DESCRIPTION='Wrappers to create fully-featured Mutex and RwLock types. Compatible with no_std.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=lock_api CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/Amanieu/parking_lot' CARGO_PKG_RUST_VERSION=1.49.0 CARGO_PKG_VERSION=0.4.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/lock_api-0.4.11/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="atomic_usize"' --cfg 'feature="default"' -C metadata=739b095b6e209593 -C extra-filename=-739b095b6e209593 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/lock_api-739b095b6e209593 -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern autocfg=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libautocfg-edc14b7492ecd111.rlib --cap-lints warn` - Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/proc-macro2-19aa91230c9cd9c6/build-script-build` Compiling memoffset v0.6.5 Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/memoffset-0.6.5 CARGO_PKG_AUTHORS='Gilad Naaman ' CARGO_PKG_DESCRIPTION='offset_of functionality for Rust structs.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=memoffset CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/Gilnaa/memoffset' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.6.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/memoffset-0.6.5/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=d31d0cfa6d498a92 -C extra-filename=-d31d0cfa6d498a92 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/memoffset-d31d0cfa6d498a92 -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern autocfg=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libautocfg-edc14b7492ecd111.rlib --cap-lints warn` + Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/proc-macro2-19aa91230c9cd9c6/build-script-build` + Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/parking_lot_core-e9793eebd8a6e0ea/build-script-build` +warning: `pkg-config` (lib) generated 1 warning + Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/libc-57925708bd9112ec/build-script-build` Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/syn-7560cf457ad9e55d/build-script-build` Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=proc_macro2 CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/proc-macro2-1.0.85 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.85 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=85 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/proc-macro2-e6fc70de54356448/out rustc --crate-name proc_macro2 --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/proc-macro2-1.0.85/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=40eb5d268ea4b8f8 -C extra-filename=-40eb5d268ea4b8f8 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern unicode_ident=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libunicode_ident-ae69ae1590b12904.rmeta --cap-lints warn --cfg no_literal_byte_character --cfg no_literal_c_string --cfg wrap_proc_macro` - Compiling pem v3.0.3 - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=pem CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pem-3.0.3 CARGO_PKG_AUTHORS='Jonathan Creekmore ' CARGO_PKG_DESCRIPTION='Parse and encode PEM-encoded data.' CARGO_PKG_HOMEPAGE='https://github.com/jcreekmore/pem-rs.git' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pem CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/jcreekmore/pem-rs.git' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=3.0.3 CARGO_PKG_VERSION_MAJOR=3 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name pem --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pem-3.0.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=3324ab47f5c4ec2e -C extra-filename=-3324ab47f5c4ec2e --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern base64=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libbase64-065c0be93e090a3e.rmeta --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` -warning: `pkg-config` (lib) generated 1 warning + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=libc CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/libc-0.2.155 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. +' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.155 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=155 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/build/libc-ffb17bc64083fbe2/out rustc --crate-name libc /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/libc-0.2.155/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=6695d3787bb7386b -C extra-filename=-6695d3787bb7386b --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn` warning: `vcpkg` (lib) generated 1 warning Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/libc-685e42845cabfbe4/build-script-build` Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=libc CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/libc-0.2.155 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.155 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=155 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/libc-324b126baa4cf97a/out rustc --crate-name libc /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/libc-0.2.155/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=e0da72117f191651 -C extra-filename=-e0da72117f191651 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn` - Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/libc-57925708bd9112ec/build-script-build` + Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/lock_api-739b095b6e209593/build-script-build` Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/target-lexicon-9b4dec3b0db72ed8/build-script-build` Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=target_lexicon CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/target-lexicon-0.12.12 CARGO_PKG_AUTHORS='Dan Gohman ' CARGO_PKG_DESCRIPTION='Targeting utilities for compilers and related tools' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 WITH LLVM-exception' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=target-lexicon CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bytecodealliance/target-lexicon' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.12.12 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=12 CARGO_PKG_VERSION_PATCH=12 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/target-lexicon-234def450b48569f/out rustc --crate-name target_lexicon --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/target-lexicon-0.12.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=b7486813bc5adfae -C extra-filename=-b7486813bc5adfae --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn --cfg 'feature="rust_1_40"'` - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=libc CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/libc-0.2.155 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. -' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.155 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=155 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/build/libc-ffb17bc64083fbe2/out rustc --crate-name libc /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/libc-0.2.155/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=6695d3787bb7386b -C extra-filename=-6695d3787bb7386b --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn` - Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/lock_api-739b095b6e209593/build-script-build` Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/memoffset-d31d0cfa6d498a92/build-script-build` Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=lock_api CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/lock_api-0.4.11 CARGO_PKG_AUTHORS='Amanieu d'\''Antras ' CARGO_PKG_DESCRIPTION='Wrappers to create fully-featured Mutex and RwLock types. Compatible with no_std.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=lock_api CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/Amanieu/parking_lot' CARGO_PKG_RUST_VERSION=1.49.0 CARGO_PKG_VERSION=0.4.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/build/lock_api-d3cf7c7a3acd7465/out rustc --crate-name lock_api --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/lock_api-0.4.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="atomic_usize"' --cfg 'feature="default"' -C metadata=1e4a073def8fb790 -C extra-filename=-1e4a073def8fb790 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern scopeguard=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libscopeguard-2576f940b071b4e5.rmeta --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry --cfg has_const_fn_trait_bound` Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=memoffset CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/memoffset-0.6.5 CARGO_PKG_AUTHORS='Gilad Naaman ' CARGO_PKG_DESCRIPTION='offset_of functionality for Rust structs.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=memoffset CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/Gilnaa/memoffset' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.6.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/build/memoffset-563fe2a737f4d316/out rustc --crate-name memoffset /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/memoffset-0.6.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="default"' -C metadata=bbdd8da2a38a81a9 -C extra-filename=-bbdd8da2a38a81a9 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry --cfg tuple_ty --cfg allow_clippy --cfg maybe_uninit --cfg doctests --cfg raw_ref_macros` - Compiling quote v1.0.36 - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=quote CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/quote-1.0.36 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Quasi-quoting macro quote'\!'(...)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=quote CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/quote' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.36 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=36 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name quote --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/quote-1.0.36/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=be6b372b816b1124 -C extra-filename=-be6b372b816b1124 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern proc_macro2=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libproc_macro2-40eb5d268ea4b8f8.rmeta --cap-lints warn` Compiling pyo3-build-config v0.20.2 Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-build-config-0.20.2 CARGO_PKG_AUTHORS='PyO3 Project and Contributors ' CARGO_PKG_DESCRIPTION='Build configuration for the PyO3 ecosystem' CARGO_PKG_HOMEPAGE='https://github.com/pyo3/pyo3' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pyo3-build-config CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/pyo3/pyo3' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.20.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=20 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-build-config-0.20.2/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="resolve-config"' -C metadata=da55cabc81f2123d -C extra-filename=-da55cabc81f2123d --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/pyo3-build-config-da55cabc81f2123d -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern target_lexicon=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libtarget_lexicon-b7486813bc5adfae.rlib --cap-lints warn` + Compiling quote v1.0.36 + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=quote CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/quote-1.0.36 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Quasi-quoting macro quote'\!'(...)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=quote CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/quote' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.36 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=36 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name quote --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/quote-1.0.36/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=be6b372b816b1124 -C extra-filename=-be6b372b816b1124 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern proc_macro2=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libproc_macro2-40eb5d268ea4b8f8.rmeta --cap-lints warn` Compiling syn v2.0.48 Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=syn CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/syn-2.0.48 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=2.0.48 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=48 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name syn --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/syn-2.0.48/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' -C metadata=cbae9777e7045fcb -C extra-filename=-cbae9777e7045fcb --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern proc_macro2=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libproc_macro2-40eb5d268ea4b8f8.rmeta --extern quote=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libquote-be6b372b816b1124.rmeta --extern unicode_ident=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libunicode_ident-ae69ae1590b12904.rmeta --cap-lints warn` Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=syn CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/syn-1.0.109 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.109 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=109 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/syn-668c3c1e46b8d2c0/out rustc --crate-name syn --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/syn-1.0.109/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' -C metadata=0e910a2d4056f9e0 -C extra-filename=-0e910a2d4056f9e0 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern proc_macro2=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libproc_macro2-40eb5d268ea4b8f8.rmeta --extern quote=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libquote-be6b372b816b1124.rmeta --extern unicode_ident=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libunicode_ident-ae69ae1590b12904.rmeta --cap-lints warn --cfg syn_disable_nightly_tests` + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=parking_lot_core CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/parking_lot_core-0.9.9 CARGO_PKG_AUTHORS='Amanieu d'\''Antras ' CARGO_PKG_DESCRIPTION='An advanced API for creating custom synchronization primitives.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=parking_lot_core CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/Amanieu/parking_lot' CARGO_PKG_RUST_VERSION=1.49.0 CARGO_PKG_VERSION=0.9.9 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/build/parking_lot_core-f6eb7674a1fd05f0/out rustc --crate-name parking_lot_core --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/parking_lot_core-0.9.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=ffb8d9dc8092ff9e -C extra-filename=-ffb8d9dc8092ff9e --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern cfg_if=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-71bdf2b912158964.rmeta --extern libc=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/liblibc-6695d3787bb7386b.rmeta --extern smallvec=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libsmallvec-bd3feadfa9521113.rmeta --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` Compiling cc v1.0.83 Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=cc CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/cc-1.0.83 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A build-time dependency for Cargo build scripts to assist in invoking the native C compiler to compile native C code into a static archive to be linked into Rust code. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/cc-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/cc-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.83 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=83 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name cc --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/cc-1.0.83/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=9f04b385d582864b -C extra-filename=-9f04b385d582864b --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern libc=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/liblibc-e0da72117f191651.rmeta --cap-lints warn` - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=parking_lot_core CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/parking_lot_core-0.9.9 CARGO_PKG_AUTHORS='Amanieu d'\''Antras ' CARGO_PKG_DESCRIPTION='An advanced API for creating custom synchronization primitives.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=parking_lot_core CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/Amanieu/parking_lot' CARGO_PKG_RUST_VERSION=1.49.0 CARGO_PKG_VERSION=0.9.9 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/build/parking_lot_core-f6eb7674a1fd05f0/out rustc --crate-name parking_lot_core --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/parking_lot_core-0.9.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=ffb8d9dc8092ff9e -C extra-filename=-ffb8d9dc8092ff9e --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern cfg_if=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-71bdf2b912158964.rmeta --extern libc=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/liblibc-6695d3787bb7386b.rmeta --extern smallvec=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libsmallvec-bd3feadfa9521113.rmeta --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` Compiling parking_lot v0.12.1 Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=parking_lot CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/parking_lot-0.12.1 CARGO_PKG_AUTHORS='Amanieu d'\''Antras ' CARGO_PKG_DESCRIPTION='More compact and efficient implementations of the standard synchronization primitives.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=parking_lot CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/Amanieu/parking_lot' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.12.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=12 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name parking_lot --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/parking_lot-0.12.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="default"' -C metadata=f7385b723935d329 -C extra-filename=-f7385b723935d329 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern lock_api=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/liblock_api-1e4a073def8fb790.rmeta --extern parking_lot_core=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libparking_lot_core-ffb8d9dc8092ff9e.rmeta --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/pyo3-build-config-da55cabc81f2123d/build-script-build` @@ -2621,43 +2657,132 @@ Compiling cryptography-cffi v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-cffi) Compiling cryptography-rust v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust) Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_main CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/openssl-sys-0.9.101 CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_main --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/openssl-sys-0.9.101/build/main.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=48870ccfbdcb1e0f -C extra-filename=-48870ccfbdcb1e0f --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/openssl-sys-48870ccfbdcb1e0f -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern cc=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libcc-9f04b385d582864b.rlib --extern pkg_config=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libpkg_config-43c585385105d259.rlib --extern vcpkg=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libvcpkg-a22d7644cd5b4df4.rlib --cap-lints warn` - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust CARGO_PKG_AUTHORS='The cryptography developers ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cryptography-rust CARGO_PKG_README='' CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2021 build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=ca4b8828dc4128d0 -C extra-filename=-ca4b8828dc4128d0 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/cryptography-rust-ca4b8828dc4128d0 -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern cc=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libcc-9f04b385d582864b.rlib` Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-cffi CARGO_PKG_AUTHORS='The cryptography developers ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cryptography-cffi CARGO_PKG_README='' CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2021 cryptography-cffi/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=b7f57646a5343f07 -C extra-filename=-b7f57646a5343f07 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-b7f57646a5343f07 -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern cc=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libcc-9f04b385d582864b.rlib` + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust CARGO_PKG_AUTHORS='The cryptography developers ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cryptography-rust CARGO_PKG_README='' CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2021 build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=ca4b8828dc4128d0 -C extra-filename=-ca4b8828dc4128d0 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/cryptography-rust-ca4b8828dc4128d0 -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern cc=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libcc-9f04b385d582864b.rlib` Compiling pyo3-ffi v0.20.2 Compiling pyo3 v0.20.2 Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-ffi-0.20.2 CARGO_PKG_AUTHORS='PyO3 Project and Contributors ' CARGO_PKG_DESCRIPTION='Python-API bindings for the PyO3 ecosystem' CARGO_PKG_HOMEPAGE='https://github.com/pyo3/pyo3' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pyo3-ffi CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/pyo3/pyo3' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.20.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=20 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-ffi-0.20.2/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions --warn=rust_2018_idioms '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=c5ab01b754159b9b -C extra-filename=-c5ab01b754159b9b --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/pyo3-ffi-c5ab01b754159b9b -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern pyo3_build_config=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libpyo3_build_config-4a7277877ea2ba7b.rlib --cap-lints warn` Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-0.20.2 CARGO_PKG_AUTHORS='PyO3 Project and Contributors ' CARGO_PKG_DESCRIPTION='Bindings to Python interpreter' CARGO_PKG_HOMEPAGE='https://github.com/pyo3/pyo3' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pyo3 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/pyo3/pyo3' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.20.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=20 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-0.20.2/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions --warn=rust_2018_idioms '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="indoc"' --cfg 'feature="macros"' --cfg 'feature="pyo3-macros"' --cfg 'feature="unindent"' -C metadata=d27565318e694e54 -C extra-filename=-d27565318e694e54 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/pyo3-d27565318e694e54 -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern pyo3_build_config=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libpyo3_build_config-4a7277877ea2ba7b.rlib --cap-lints warn` Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/pyo3-ffi-c5ab01b754159b9b/build-script-build` + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=pyo3_ffi CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-ffi-0.20.2 CARGO_PKG_AUTHORS='PyO3 Project and Contributors ' CARGO_PKG_DESCRIPTION='Python-API bindings for the PyO3 ecosystem' CARGO_PKG_HOMEPAGE='https://github.com/pyo3/pyo3' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pyo3-ffi CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/pyo3/pyo3' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.20.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=20 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/build/pyo3-ffi-e4a2137a33645e47/out rustc --crate-name pyo3_ffi --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-ffi-0.20.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions --warn=rust_2018_idioms '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=58d41e2f9fc772e5 -C extra-filename=-58d41e2f9fc772e5 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern libc=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/liblibc-6695d3787bb7386b.rmeta --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry --cfg Py_3_6 --cfg Py_3_7 --cfg Py_3_8 --cfg Py_3_9 --cfg Py_3_10 --cfg Py_3_11 --cfg Py_3_12 --cfg Py_LIMITED_API --cfg thread_local_const_init --cfg invalid_from_utf8_lint` + Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/pyo3-d27565318e694e54/build-script-build` Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/openssl-sys-48870ccfbdcb1e0f/build-script-main` Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=openssl_sys CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/openssl-sys-0.9.101 CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/build/openssl-sys-7663e609e6bd0a32/out rustc --crate-name openssl_sys --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=dc0a438bd2a75833 -C extra-filename=-dc0a438bd2a75833 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern libc=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/liblibc-6695d3787bb7386b.rmeta --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry -l ssl -l crypto --cfg 'osslconf="OPENSSL_NO_IDEA"' --cfg 'osslconf="OPENSSL_NO_SSL3_METHOD"' --cfg openssl --cfg ossl320 --cfg ossl300 --cfg ossl101 --cfg ossl102 --cfg ossl102f --cfg ossl102h --cfg ossl110 --cfg ossl110f --cfg ossl110g --cfg ossl110h --cfg ossl111 --cfg ossl111b --cfg ossl111c --cfg ossl111d` Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/openssl-ce33f383f1612b13/build-script-build` - Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-b7f57646a5343f07/build-script-build` - Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/cryptography-rust-ca4b8828dc4128d0/build-script-build` Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/cryptography-openssl-0e98dbe66585f1a0/build-script-build` Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/cryptography-key-parsing-9434aaa3ebe1c16d/build-script-build` - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=pyo3_ffi CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-ffi-0.20.2 CARGO_PKG_AUTHORS='PyO3 Project and Contributors ' CARGO_PKG_DESCRIPTION='Python-API bindings for the PyO3 ecosystem' CARGO_PKG_HOMEPAGE='https://github.com/pyo3/pyo3' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pyo3-ffi CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/pyo3/pyo3' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.20.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=20 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/build/pyo3-ffi-e4a2137a33645e47/out rustc --crate-name pyo3_ffi --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-ffi-0.20.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions --warn=rust_2018_idioms '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=58d41e2f9fc772e5 -C extra-filename=-58d41e2f9fc772e5 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern libc=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/liblibc-6695d3787bb7386b.rmeta --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry --cfg Py_3_6 --cfg Py_3_7 --cfg Py_3_8 --cfg Py_3_9 --cfg Py_3_10 --cfg Py_3_11 --cfg Py_3_12 --cfg Py_LIMITED_API --cfg thread_local_const_init --cfg invalid_from_utf8_lint` - Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/pyo3-d27565318e694e54/build-script-build` - Compiling pyo3-macros-backend v0.20.2 - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=pyo3_macros_backend CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-macros-backend-0.20.2 CARGO_PKG_AUTHORS='PyO3 Project and Contributors ' CARGO_PKG_DESCRIPTION='Code generation for PyO3 package' CARGO_PKG_HOMEPAGE='https://github.com/pyo3/pyo3' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pyo3-macros-backend CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/pyo3/pyo3' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.20.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=20 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name pyo3_macros_backend --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-macros-backend-0.20.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions --warn=rust_2018_idioms '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' -C metadata=57d82e5c49a90d93 -C extra-filename=-57d82e5c49a90d93 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern heck=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libheck-63a81d5005391ebc.rmeta --extern proc_macro2=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libproc_macro2-40eb5d268ea4b8f8.rmeta --extern quote=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libquote-be6b372b816b1124.rmeta --extern syn=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libsyn-cbae9777e7045fcb.rmeta --cap-lints warn` + Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-b7f57646a5343f07/build-script-build` + Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/cryptography-rust-ca4b8828dc4128d0/build-script-build` Compiling openssl-macros v0.1.0 Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=openssl_macros CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/openssl-macros-0.1.0 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Internal macros used by the openssl crate.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-macros CARGO_PKG_README='' CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name openssl_macros --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/openssl-macros-0.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=e0629ba40bc9efa9 -C extra-filename=-e0629ba40bc9efa9 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern proc_macro2=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libproc_macro2-40eb5d268ea4b8f8.rlib --extern quote=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libquote-be6b372b816b1124.rlib --extern syn=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libsyn-0e910a2d4056f9e0.rlib --extern proc_macro --cap-lints warn` + Compiling pyo3-macros-backend v0.20.2 + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=pyo3_macros_backend CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-macros-backend-0.20.2 CARGO_PKG_AUTHORS='PyO3 Project and Contributors ' CARGO_PKG_DESCRIPTION='Code generation for PyO3 package' CARGO_PKG_HOMEPAGE='https://github.com/pyo3/pyo3' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pyo3-macros-backend CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/pyo3/pyo3' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.20.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=20 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name pyo3_macros_backend --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-macros-backend-0.20.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions --warn=rust_2018_idioms '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' -C metadata=57d82e5c49a90d93 -C extra-filename=-57d82e5c49a90d93 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern heck=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libheck-63a81d5005391ebc.rmeta --extern proc_macro2=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libproc_macro2-40eb5d268ea4b8f8.rmeta --extern quote=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libquote-be6b372b816b1124.rmeta --extern syn=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libsyn-cbae9777e7045fcb.rmeta --cap-lints warn` + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=openssl CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/openssl-0.10.64 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='OpenSSL bindings' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.10.64 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=64 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/build/openssl-010699aff1a20a81/out rustc --crate-name openssl --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/openssl-0.10.64/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="default"' -C metadata=7dc0e38aa655f6ea -C extra-filename=-7dc0e38aa655f6ea --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern bitflags=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-9c7d2533a09f19d3.rmeta --extern cfg_if=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-71bdf2b912158964.rmeta --extern foreign_types=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libforeign_types-d25ad4458089c973.rmeta --extern libc=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/liblibc-6695d3787bb7386b.rmeta --extern once_cell=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-e50774a2b09c2429.rmeta --extern openssl_macros=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libopenssl_macros-e0629ba40bc9efa9.so --extern ffi=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libopenssl_sys-dc0a438bd2a75833.rmeta --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry --cfg 'osslconf="OPENSSL_NO_IDEA"' --cfg 'osslconf="OPENSSL_NO_SSL3_METHOD"' --cfg ossl101 --cfg ossl102 --cfg ossl110 --cfg ossl110g --cfg ossl110h --cfg ossl111 --cfg ossl300 --cfg ossl310 --cfg ossl320` Compiling asn1_derive v0.15.5 Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=asn1_derive CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/asn1_derive-0.15.5 CARGO_PKG_AUTHORS='Alex Gaynor ' CARGO_PKG_DESCRIPTION='#[derive] support for asn1' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=BSD-3-Clause CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=asn1_derive CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/alex/rust-asn1' CARGO_PKG_RUST_VERSION=1.56.0 CARGO_PKG_VERSION=0.15.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=15 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name asn1_derive --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/asn1_derive-0.15.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=8a20c3ddced6dd14 -C extra-filename=-8a20c3ddced6dd14 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern proc_macro2=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libproc_macro2-40eb5d268ea4b8f8.rlib --extern quote=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libquote-be6b372b816b1124.rlib --extern syn=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libsyn-cbae9777e7045fcb.rlib --extern proc_macro --cap-lints warn` - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=openssl CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/openssl-0.10.64 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='OpenSSL bindings' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.10.64 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=64 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/build/openssl-010699aff1a20a81/out rustc --crate-name openssl --edition=2018 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/openssl-0.10.64/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="default"' -C metadata=7dc0e38aa655f6ea -C extra-filename=-7dc0e38aa655f6ea --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern bitflags=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-9c7d2533a09f19d3.rmeta --extern cfg_if=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-71bdf2b912158964.rmeta --extern foreign_types=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libforeign_types-d25ad4458089c973.rmeta --extern libc=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/liblibc-6695d3787bb7386b.rmeta --extern once_cell=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-e50774a2b09c2429.rmeta --extern openssl_macros=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libopenssl_macros-e0629ba40bc9efa9.so --extern ffi=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libopenssl_sys-dc0a438bd2a75833.rmeta --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry --cfg 'osslconf="OPENSSL_NO_IDEA"' --cfg 'osslconf="OPENSSL_NO_SSL3_METHOD"' --cfg ossl101 --cfg ossl102 --cfg ossl110 --cfg ossl110g --cfg ossl110h --cfg ossl111 --cfg ossl300 --cfg ossl310 --cfg ossl320` Compiling asn1 v0.15.5 Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=asn1 CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/asn1-0.15.5 CARGO_PKG_AUTHORS='Alex Gaynor ' CARGO_PKG_DESCRIPTION='ASN.1 (DER) parser and writer for Rust.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=BSD-3-Clause CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=asn1 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alex/rust-asn1' CARGO_PKG_RUST_VERSION=1.56.0 CARGO_PKG_VERSION=0.15.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=15 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name asn1 --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/asn1-0.15.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=6dc0fdb4ddbb0607 -C extra-filename=-6dc0fdb4ddbb0607 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern asn1_derive=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libasn1_derive-8a20c3ddced6dd14.so --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` - Compiling cryptography-x509 v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-x509) - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=cryptography_x509 CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-x509 CARGO_PKG_AUTHORS='The cryptography developers ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cryptography-x509 CARGO_PKG_README='' CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name cryptography_x509 --edition=2021 cryptography-x509/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=4cec417c85585883 -C extra-filename=-4cec417c85585883 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern asn1=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libasn1-6dc0fdb4ddbb0607.rmeta -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` Compiling pyo3-macros v0.20.2 Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=pyo3_macros CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-macros-0.20.2 CARGO_PKG_AUTHORS='PyO3 Project and Contributors ' CARGO_PKG_DESCRIPTION='Proc macros for PyO3 package' CARGO_PKG_HOMEPAGE='https://github.com/pyo3/pyo3' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pyo3-macros CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/pyo3/pyo3' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.20.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=20 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name pyo3_macros --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-macros-0.20.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions --warn=rust_2018_idioms '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' -C metadata=232c520c88155f68 -C extra-filename=-232c520c88155f68 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern proc_macro2=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libproc_macro2-40eb5d268ea4b8f8.rlib --extern pyo3_macros_backend=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libpyo3_macros_backend-57d82e5c49a90d93.rlib --extern quote=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libquote-be6b372b816b1124.rlib --extern syn=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libsyn-cbae9777e7045fcb.rlib --extern proc_macro --cap-lints warn` + Compiling cryptography-x509 v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-x509) + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=cryptography_x509 CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-x509 CARGO_PKG_AUTHORS='The cryptography developers ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cryptography-x509 CARGO_PKG_README='' CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name cryptography_x509 --edition=2021 cryptography-x509/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=4cec417c85585883 -C extra-filename=-4cec417c85585883 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern asn1=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libasn1-6dc0fdb4ddbb0607.rmeta -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` Compiling cryptography-x509-verification v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-x509-verification) Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=cryptography_x509_verification CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-x509-verification CARGO_PKG_AUTHORS='The cryptography developers ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cryptography-x509-verification CARGO_PKG_README='' CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' rustc --crate-name cryptography_x509_verification --edition=2021 cryptography-x509-verification/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=083e65cf3808037f -C extra-filename=-083e65cf3808037f --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern asn1=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libasn1-6dc0fdb4ddbb0607.rmeta --extern cryptography_x509=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libcryptography_x509-4cec417c85585883.rmeta --extern once_cell=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-e50774a2b09c2429.rmeta -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=pyo3 CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-0.20.2 CARGO_PKG_AUTHORS='PyO3 Project and Contributors ' CARGO_PKG_DESCRIPTION='Bindings to Python interpreter' CARGO_PKG_HOMEPAGE='https://github.com/pyo3/pyo3' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pyo3 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/pyo3/pyo3' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.20.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=20 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/build/pyo3-d46c084bbeefed18/out rustc --crate-name pyo3 --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-0.20.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no '--warn=clippy::useless_transmute' '--warn=clippy::used_underscore_binding' --warn=unused_lifetimes '--warn=clippy::unnecessary_wraps' '--warn=clippy::todo' --warn=rust_2021_prelude_collisions --warn=rust_2018_idioms '--warn=clippy::manual_ok_or' '--warn=clippy::manual_assert' '--warn=clippy::let_unit_value' --warn=invalid_doc_attributes '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::explicit_iter_loop' '--warn=clippy::explicit_into_iter_loop' --warn=elided_lifetimes_in_paths '--warn=clippy::dbg_macro' '--warn=clippy::checked_conversions' '--warn=rustdoc::broken_intra_doc_links' '--warn=rustdoc::bare_urls' -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="indoc"' --cfg 'feature="macros"' --cfg 'feature="pyo3-macros"' --cfg 'feature="unindent"' -C metadata=7953a445ca11acb6 -C extra-filename=-7953a445ca11acb6 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern cfg_if=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-71bdf2b912158964.rmeta --extern indoc=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libindoc-43d9f7983f10e0ac.so --extern libc=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/liblibc-6695d3787bb7386b.rmeta --extern memoffset=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libmemoffset-bbdd8da2a38a81a9.rmeta --extern parking_lot=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libparking_lot-f7385b723935d329.rmeta --extern pyo3_ffi=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libpyo3_ffi-58d41e2f9fc772e5.rmeta --extern pyo3_macros=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libpyo3_macros-232c520c88155f68.so --extern unindent=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libunindent-7217c73e55874a1b.rmeta --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry --cfg Py_3_6 --cfg Py_3_7 --cfg Py_3_8 --cfg Py_3_9 --cfg Py_3_10 --cfg Py_3_11 --cfg Py_3_12 --cfg Py_LIMITED_API --cfg thread_local_const_init --cfg invalid_from_utf8_lint` - Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=cryptography_openssl CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-openssl CARGO_PKG_AUTHORS='The cryptography developers ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cryptography-openssl CARGO_PKG_README='' CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/build/cryptography-openssl-fad99dad9ceffbfc/out rustc --crate-name cryptography_openssl --edition=2021 cryptography-openssl/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=0d6c8fa76b5f700d -C extra-filename=-0d6c8fa76b5f700d --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern foreign_types=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libforeign_types-d25ad4458089c973.rmeta --extern foreign_types_shared=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libforeign_types_shared-5e9140ecb2f0926d.rmeta --extern openssl=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libopenssl-7dc0e38aa655f6ea.rmeta --extern ffi=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libopenssl_sys-dc0a438bd2a75833.rmeta -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry --cfg CRYPTOGRAPHY_OPENSSL_300_OR_GREATER` Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=cryptography_key_parsing CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-key-parsing CARGO_PKG_AUTHORS='The cryptography developers ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cryptography-key-parsing CARGO_PKG_README='' CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/build/cryptography-key-parsing-2f071de6f36c5e0a/out rustc --crate-name cryptography_key_parsing --edition=2021 cryptography-key-parsing/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=f9883633ae438d64 -C extra-filename=-f9883633ae438d64 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern asn1=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libasn1-6dc0fdb4ddbb0607.rmeta --extern cfg_if=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-71bdf2b912158964.rmeta --extern cryptography_x509=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libcryptography_x509-4cec417c85585883.rmeta --extern openssl=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libopenssl-7dc0e38aa655f6ea.rmeta --extern openssl_sys=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libopenssl_sys-dc0a438bd2a75833.rmeta -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry` + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=cryptography_openssl CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-openssl CARGO_PKG_AUTHORS='The cryptography developers ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cryptography-openssl CARGO_PKG_README='' CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/build/cryptography-openssl-fad99dad9ceffbfc/out rustc --crate-name cryptography_openssl --edition=2021 cryptography-openssl/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=0d6c8fa76b5f700d -C extra-filename=-0d6c8fa76b5f700d --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern foreign_types=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libforeign_types-d25ad4458089c973.rmeta --extern foreign_types_shared=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libforeign_types_shared-5e9140ecb2f0926d.rmeta --extern openssl=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libopenssl-7dc0e38aa655f6ea.rmeta --extern ffi=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libopenssl_sys-dc0a438bd2a75833.rmeta -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry --cfg CRYPTOGRAPHY_OPENSSL_300_OR_GREATER` Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=cryptography_cffi CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-cffi CARGO_PKG_AUTHORS='The cryptography developers ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cryptography-cffi CARGO_PKG_README='' CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/build/cryptography-cffi-a8892eb7590250a8/out rustc --crate-name cryptography_cffi --edition=2021 cryptography-cffi/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=6656e1acd7f93ed7 -C extra-filename=-6656e1acd7f93ed7 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern openssl_sys=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libopenssl_sys-dc0a438bd2a75833.rmeta --extern pyo3=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libpyo3-7953a445ca11acb6.rmeta -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry -L native=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/build/cryptography-cffi-a8892eb7590250a8/out -l static=_openssl.a --cfg 'python_implementation="CPython"'` Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=cryptography_rust CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust CARGO_PKG_AUTHORS='The cryptography developers ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cryptography-rust CARGO_PKG_README='' CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/build/cryptography-rust-db0bc9ed9385a7e9/out rustc --crate-name cryptography_rust --edition=2021 src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type cdylib --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=58e0a927b73f8597 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern asn1=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libasn1-6dc0fdb4ddbb0607.rlib --extern cfg_if=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-71bdf2b912158964.rlib --extern cryptography_cffi=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libcryptography_cffi-6656e1acd7f93ed7.rlib --extern cryptography_key_parsing=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libcryptography_key_parsing-f9883633ae438d64.rlib --extern cryptography_openssl=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libcryptography_openssl-0d6c8fa76b5f700d.rlib --extern cryptography_x509=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libcryptography_x509-4cec417c85585883.rlib --extern cryptography_x509_verification=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libcryptography_x509_verification-083e65cf3808037f.rlib --extern foreign_types_shared=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libforeign_types_shared-5e9140ecb2f0926d.rlib --extern once_cell=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-e50774a2b09c2429.rlib --extern openssl=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libopenssl-7dc0e38aa655f6ea.rlib --extern openssl_sys=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libopenssl_sys-dc0a438bd2a75833.rlib --extern pem=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libpem-3324ab47f5c4ec2e.rlib --extern pyo3=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libpyo3-7953a445ca11acb6.rlib --extern self_cell=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libself_cell-5dde936288e5f8f5.rlib -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry -L native=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/build/cryptography-cffi-a8892eb7590250a8/out --cfg CRYPTOGRAPHY_OPENSSL_300_OR_GREATER --cfg CRYPTOGRAPHY_OPENSSL_320_OR_GREATER --cfg 'CRYPTOGRAPHY_OSSLCONF="OPENSSL_NO_IDEA"' --cfg 'CRYPTOGRAPHY_OSSLCONF="OPENSSL_NO_SSL3_METHOD"'` - Finished release [optimized] target(s) in 1m 46s + Finished release [optimized] target(s) in 37.57s +Copying rust artifact from src/rust/target/x86_64-unknown-linux-gnu/release/libcryptography_rust.so to build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust.cpython-312-x86_64-linux-gnu.so +running build_rust +/usr/share/cargo/bin/cargo rustc --lib --message-format=json-render-diagnostics --manifest-path src/rust/Cargo.toml --release -v --features pyo3/extension-module --crate-type cdylib -- +debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=42'] [] ['-j42'] 0 +debian cargo wrapper: rust_type, gnu_type: x86_64-unknown-linux-gnu, x86_64-linux-gnu +debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', '-Zavoid-dev-deps', 'rustc', '--verbose', '--verbose', '-j42', '--target', 'x86_64-unknown-linux-gnu', '--lib', '--message-format=json-render-diagnostics', '--manifest-path', 'src/rust/Cargo.toml', '--release', '-v', '--features', 'pyo3/extension-module', '--crate-type', 'cdylib', '--'],) {} + Fresh unicode-ident v1.0.12 + Fresh vcpkg v0.2.8 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/vcpkg-0.2.8/src/lib.rs:192:32 + | +192 | fn cause(&self) -> Option<&error::Error> { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: `#[warn(bare_trait_objects)]` on by default +help: use `dyn` + | +192 | fn cause(&self) -> Option<&dyn error::Error> { + | +++ + + Fresh pkg-config v0.3.27 +warning: unreachable expression + --> /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pkg-config-0.3.27/src/lib.rs:410:9 + | +406 | return true; + | ----------- any code following this expression is unreachable +... +410 | / match self.targetted_env_var("PKG_CONFIG_ALLOW_CROSS") { +411 | | // don't use pkg-config if explicitly disabled +412 | | Some(ref val) if val == "0" => false, +413 | | Some(_) => true, +... | +419 | | } +420 | | } + | |_________^ unreachable expression + | + = note: `#[warn(unreachable_code)]` on by default + + Fresh autocfg v1.1.0 + Fresh cfg-if v1.0.0 +warning: `vcpkg` (lib) generated 1 warning +warning: `pkg-config` (lib) generated 1 warning + Fresh proc-macro2 v1.0.85 + Fresh once_cell v1.19.0 + Fresh smallvec v1.13.1 + Fresh scopeguard v1.1.0 + Fresh heck v0.4.1 + Fresh foreign-types-shared v0.1.1 + Fresh bitflags v2.4.2 + Fresh unindent v0.2.1 + Fresh indoc v2.0.3 + Fresh base64 v0.21.7 + Fresh self_cell v1.0.3 + Fresh quote v1.0.36 + Fresh target-lexicon v0.12.12 + Fresh libc v0.2.155 + Fresh foreign-types v0.3.2 + Fresh pem v3.0.3 + Fresh cc v1.0.83 + Fresh syn v2.0.48 + Fresh syn v1.0.109 + Fresh lock_api v0.4.11 + Fresh parking_lot_core v0.9.9 + Fresh memoffset v0.6.5 + Fresh asn1_derive v0.15.5 + Fresh pyo3-macros-backend v0.20.2 + Fresh openssl-macros v0.1.0 + Fresh parking_lot v0.12.1 + Fresh pyo3-build-config v0.20.2 + Fresh asn1 v0.15.5 + Fresh pyo3-macros v0.20.2 + Fresh openssl-sys v0.9.101 + Fresh cryptography-x509 v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-x509) + Dirty cryptography-cffi v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-cffi): the file `cryptography-cffi/../../_cffi_src` has changed (1751743315.128271839s, 52000000ns after last build at 1751743315.076271839s) + Compiling cryptography-cffi v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-cffi) + Fresh openssl v0.10.64 + Fresh cryptography-x509-verification v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-x509-verification) + Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-b7f57646a5343f07/build-script-build` + Fresh pyo3-ffi v0.20.2 + Fresh cryptography-key-parsing v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-key-parsing) + Fresh cryptography-openssl v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-openssl) + Fresh pyo3 v0.20.2 + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=cryptography_cffi CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-cffi CARGO_PKG_AUTHORS='The cryptography developers ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cryptography-cffi CARGO_PKG_README='' CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/build/cryptography-cffi-a8892eb7590250a8/out rustc --crate-name cryptography_cffi --edition=2021 cryptography-cffi/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=6656e1acd7f93ed7 -C extra-filename=-6656e1acd7f93ed7 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern openssl_sys=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libopenssl_sys-dc0a438bd2a75833.rmeta --extern pyo3=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libpyo3-7953a445ca11acb6.rmeta -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry -L native=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/build/cryptography-cffi-a8892eb7590250a8/out -l static=_openssl.a --cfg 'python_implementation="CPython"'` + Dirty cryptography-rust v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust): the dependency cryptography_cffi was rebuilt + Compiling cryptography-rust v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust) + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=cryptography_rust CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust CARGO_PKG_AUTHORS='The cryptography developers ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cryptography-rust CARGO_PKG_README='' CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/build/cryptography-rust-db0bc9ed9385a7e9/out rustc --crate-name cryptography_rust --edition=2021 src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type cdylib --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=58e0a927b73f8597 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern asn1=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libasn1-6dc0fdb4ddbb0607.rlib --extern cfg_if=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-71bdf2b912158964.rlib --extern cryptography_cffi=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libcryptography_cffi-6656e1acd7f93ed7.rlib --extern cryptography_key_parsing=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libcryptography_key_parsing-f9883633ae438d64.rlib --extern cryptography_openssl=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libcryptography_openssl-0d6c8fa76b5f700d.rlib --extern cryptography_x509=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libcryptography_x509-4cec417c85585883.rlib --extern cryptography_x509_verification=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libcryptography_x509_verification-083e65cf3808037f.rlib --extern foreign_types_shared=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libforeign_types_shared-5e9140ecb2f0926d.rlib --extern once_cell=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-e50774a2b09c2429.rlib --extern openssl=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libopenssl-7dc0e38aa655f6ea.rlib --extern openssl_sys=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libopenssl_sys-dc0a438bd2a75833.rlib --extern pem=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libpem-3324ab47f5c4ec2e.rlib --extern pyo3=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libpyo3-7953a445ca11acb6.rlib --extern self_cell=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libself_cell-5dde936288e5f8f5.rlib -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry -L native=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/build/cryptography-cffi-a8892eb7590250a8/out --cfg CRYPTOGRAPHY_OPENSSL_300_OR_GREATER --cfg CRYPTOGRAPHY_OPENSSL_320_OR_GREATER --cfg 'CRYPTOGRAPHY_OSSLCONF="OPENSSL_NO_IDEA"' --cfg 'CRYPTOGRAPHY_OSSLCONF="OPENSSL_NO_SSL3_METHOD"'` + Finished release [optimized] target(s) in 33.73s Copying rust artifact from src/rust/target/x86_64-unknown-linux-gnu/release/libcryptography_rust.so to build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust.cpython-312-x86_64-linux-gnu.so installing to build/bdist.linux-x86_64/wheel running install @@ -2665,119 +2790,119 @@ creating build/bdist.linux-x86_64 creating build/bdist.linux-x86_64/wheel creating build/bdist.linux-x86_64/wheel/cryptography -copying build/lib.linux-x86_64-cpython-312/cryptography/__about__.py -> build/bdist.linux-x86_64/wheel/cryptography creating build/bdist.linux-x86_64/wheel/cryptography/hazmat +creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings +creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/exceptions.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/ocsp.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/__init__.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/asn1.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/pkcs7.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust +creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/poly1305.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/keys.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/dh.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/ed25519.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/dsa.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/__init__.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/ec.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/kdf.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/ed448.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/cmac.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/x448.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/rsa.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/aead.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/x25519.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/hashes.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/x509.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/_openssl.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings +creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/openssl/_conditional.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/openssl/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/openssl/binding.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust.cpython-312-x86_64-linux-gnu.so -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/backends/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/backends/openssl/aead.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/backends/openssl/ciphers.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/backends/openssl/decode_asn1.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/backends/openssl/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/backends/openssl/ciphers.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/backends/openssl/backend.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/backends/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/_oid.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/poly1305.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives -creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf/hkdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf/scrypt.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf -creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/serialization/base.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/serialization/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/serialization/ssh.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/padding.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/twofactor copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/twofactor/totp.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/twofactor -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/twofactor/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/twofactor copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/twofactor/hotp.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/twofactor +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/twofactor/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/twofactor creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/ciphers/aead.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/ciphers/modes.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/ciphers/base.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/ciphers/modes.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/ciphers/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric/types.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric/ed448.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric/padding.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric/x448.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric/utils.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric/dh.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric/ec.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric/ed25519.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric/types.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric/dh.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric/utils.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/asymmetric/padding.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric +creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf/scrypt.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf/hkdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/poly1305.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/_serialization.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/_asymmetric.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/constant_time.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives +creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/serialization/base.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/serialization/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/serialization/ssh.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/cmac.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/keywrap.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/hashes.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/_serialization.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/hmac.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives -creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings -creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/openssl/_conditional.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/openssl/binding.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/openssl/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl -creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/ocsp.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/pkcs7.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/x509.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/_openssl.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/exceptions.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust -creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/ec.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/dsa.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/dh.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/kdf.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/x25519.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/hashes.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/x448.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/aead.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/rsa.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/poly1305.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/keys.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/ed25519.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/ed448.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/cmac.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/__init__.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/asn1.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust/__init__.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/_rust.cpython-312-x86_64-linux-gnu.so -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings -copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/bindings/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/padding.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/constant_time.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/primitives/keywrap.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives +copying build/lib.linux-x86_64-cpython-312/cryptography/hazmat/_oid.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat copying build/lib.linux-x86_64-cpython-312/cryptography/exceptions.py -> build/bdist.linux-x86_64/wheel/cryptography -copying build/lib.linux-x86_64-cpython-312/cryptography/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography -copying build/lib.linux-x86_64-cpython-312/cryptography/py.typed -> build/bdist.linux-x86_64/wheel/cryptography +copying build/lib.linux-x86_64-cpython-312/cryptography/fernet.py -> build/bdist.linux-x86_64/wheel/cryptography creating build/bdist.linux-x86_64/wheel/cryptography/x509 -copying build/lib.linux-x86_64-cpython-312/cryptography/x509/certificate_transparency.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 -copying build/lib.linux-x86_64-cpython-312/cryptography/x509/general_name.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 copying build/lib.linux-x86_64-cpython-312/cryptography/x509/verification.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 +copying build/lib.linux-x86_64-cpython-312/cryptography/x509/general_name.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 copying build/lib.linux-x86_64-cpython-312/cryptography/x509/base.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 +copying build/lib.linux-x86_64-cpython-312/cryptography/x509/ocsp.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 +copying build/lib.linux-x86_64-cpython-312/cryptography/x509/certificate_transparency.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 copying build/lib.linux-x86_64-cpython-312/cryptography/x509/oid.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 -copying build/lib.linux-x86_64-cpython-312/cryptography/x509/extensions.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 copying build/lib.linux-x86_64-cpython-312/cryptography/x509/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 -copying build/lib.linux-x86_64-cpython-312/cryptography/x509/ocsp.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 copying build/lib.linux-x86_64-cpython-312/cryptography/x509/name.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 -copying build/lib.linux-x86_64-cpython-312/cryptography/fernet.py -> build/bdist.linux-x86_64/wheel/cryptography +copying build/lib.linux-x86_64-cpython-312/cryptography/x509/extensions.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 +copying build/lib.linux-x86_64-cpython-312/cryptography/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography +copying build/lib.linux-x86_64-cpython-312/cryptography/__about__.py -> build/bdist.linux-x86_64/wheel/cryptography copying build/lib.linux-x86_64-cpython-312/cryptography/utils.py -> build/bdist.linux-x86_64/wheel/cryptography +copying build/lib.linux-x86_64-cpython-312/cryptography/py.typed -> build/bdist.linux-x86_64/wheel/cryptography running install_egg_info Copying src/cryptography.egg-info to build/bdist.linux-x86_64/wheel/cryptography-42.0.5.egg-info running install_scripts creating build/bdist.linux-x86_64/wheel/cryptography-42.0.5.dist-info/WHEEL -creating '/build/reproducible-path/python-cryptography-42.0.5/.pybuild/cpython3_3.12_cryptography/.tmp-qhxpt4_i/cryptography-42.0.5-cp312-cp312-linux_x86_64.whl' and adding 'build/bdist.linux-x86_64/wheel' to it +creating '/build/reproducible-path/python-cryptography-42.0.5/.pybuild/cpython3_3.12_cryptography/.tmp-kv2vwzdq/cryptography-42.0.5-cp312-cp312-linux_x86_64.whl' and adding 'build/bdist.linux-x86_64/wheel' to it adding 'cryptography/__about__.py' adding 'cryptography/__init__.py' adding 'cryptography/exceptions.py' @@ -2890,87 +3015,87 @@ running build_py creating build/lib.linux-x86_64-cpython-311 creating build/lib.linux-x86_64-cpython-311/cryptography -copying src/cryptography/__about__.py -> build/lib.linux-x86_64-cpython-311/cryptography copying src/cryptography/exceptions.py -> build/lib.linux-x86_64-cpython-311/cryptography -copying src/cryptography/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography copying src/cryptography/fernet.py -> build/lib.linux-x86_64-cpython-311/cryptography +copying src/cryptography/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography +copying src/cryptography/__about__.py -> build/lib.linux-x86_64-cpython-311/cryptography copying src/cryptography/utils.py -> build/lib.linux-x86_64-cpython-311/cryptography creating build/lib.linux-x86_64-cpython-311/cryptography/hazmat -copying src/cryptography/hazmat/_oid.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat copying src/cryptography/hazmat/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat +copying src/cryptography/hazmat/_oid.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat creating build/lib.linux-x86_64-cpython-311/cryptography/x509 -copying src/cryptography/x509/certificate_transparency.py -> build/lib.linux-x86_64-cpython-311/cryptography/x509 -copying src/cryptography/x509/general_name.py -> build/lib.linux-x86_64-cpython-311/cryptography/x509 copying src/cryptography/x509/verification.py -> build/lib.linux-x86_64-cpython-311/cryptography/x509 +copying src/cryptography/x509/general_name.py -> build/lib.linux-x86_64-cpython-311/cryptography/x509 copying src/cryptography/x509/base.py -> build/lib.linux-x86_64-cpython-311/cryptography/x509 +copying src/cryptography/x509/ocsp.py -> build/lib.linux-x86_64-cpython-311/cryptography/x509 +copying src/cryptography/x509/certificate_transparency.py -> build/lib.linux-x86_64-cpython-311/cryptography/x509 copying src/cryptography/x509/oid.py -> build/lib.linux-x86_64-cpython-311/cryptography/x509 -copying src/cryptography/x509/extensions.py -> build/lib.linux-x86_64-cpython-311/cryptography/x509 copying src/cryptography/x509/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/x509 -copying src/cryptography/x509/ocsp.py -> build/lib.linux-x86_64-cpython-311/cryptography/x509 copying src/cryptography/x509/name.py -> build/lib.linux-x86_64-cpython-311/cryptography/x509 +copying src/cryptography/x509/extensions.py -> build/lib.linux-x86_64-cpython-311/cryptography/x509 +creating build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings +copying src/cryptography/hazmat/bindings/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings creating build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends copying src/cryptography/hazmat/backends/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends creating build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/poly1305.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives -copying src/cryptography/hazmat/primitives/padding.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives -copying src/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives -copying src/cryptography/hazmat/primitives/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives +copying src/cryptography/hazmat/primitives/_serialization.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/_asymmetric.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives -copying src/cryptography/hazmat/primitives/constant_time.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives +copying src/cryptography/hazmat/primitives/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/cmac.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives -copying src/cryptography/hazmat/primitives/keywrap.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/hashes.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives -copying src/cryptography/hazmat/primitives/_serialization.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives +copying src/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/hmac.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives -creating build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings -copying src/cryptography/hazmat/bindings/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings +copying src/cryptography/hazmat/primitives/padding.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives +copying src/cryptography/hazmat/primitives/constant_time.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives +copying src/cryptography/hazmat/primitives/keywrap.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives +creating build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/openssl +copying src/cryptography/hazmat/bindings/openssl/_conditional.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/openssl +copying src/cryptography/hazmat/bindings/openssl/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/openssl +copying src/cryptography/hazmat/bindings/openssl/binding.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/openssl creating build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/aead.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl +copying src/cryptography/hazmat/backends/openssl/ciphers.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/decode_asn1.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl -copying src/cryptography/hazmat/backends/openssl/ciphers.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/backend.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl -creating build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf -copying src/cryptography/hazmat/primitives/kdf/hkdf.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf -copying src/cryptography/hazmat/primitives/kdf/scrypt.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf -copying src/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf -copying src/cryptography/hazmat/primitives/kdf/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf -copying src/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf -copying src/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf -copying src/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf -creating build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization -copying src/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization -copying src/cryptography/hazmat/primitives/serialization/base.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization -copying src/cryptography/hazmat/primitives/serialization/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization -copying src/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization -copying src/cryptography/hazmat/primitives/serialization/ssh.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization creating build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/twofactor copying src/cryptography/hazmat/primitives/twofactor/totp.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/twofactor -copying src/cryptography/hazmat/primitives/twofactor/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/twofactor copying src/cryptography/hazmat/primitives/twofactor/hotp.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/twofactor +copying src/cryptography/hazmat/primitives/twofactor/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/twofactor creating build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/ciphers +copying src/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/ciphers copying src/cryptography/hazmat/primitives/ciphers/aead.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/ciphers -copying src/cryptography/hazmat/primitives/ciphers/modes.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/ciphers copying src/cryptography/hazmat/primitives/ciphers/base.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/ciphers +copying src/cryptography/hazmat/primitives/ciphers/modes.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/ciphers copying src/cryptography/hazmat/primitives/ciphers/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/ciphers -copying src/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/ciphers creating build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric -copying src/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric -copying src/cryptography/hazmat/primitives/asymmetric/types.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/ed448.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric -copying src/cryptography/hazmat/primitives/asymmetric/padding.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric -copying src/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric -copying src/cryptography/hazmat/primitives/asymmetric/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/x448.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric -copying src/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric -copying src/cryptography/hazmat/primitives/asymmetric/utils.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric -copying src/cryptography/hazmat/primitives/asymmetric/dh.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/ec.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/ed25519.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric -creating build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/openssl -copying src/cryptography/hazmat/bindings/openssl/_conditional.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/openssl -copying src/cryptography/hazmat/bindings/openssl/binding.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/openssl -copying src/cryptography/hazmat/bindings/openssl/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/openssl +copying src/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric +copying src/cryptography/hazmat/primitives/asymmetric/types.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric +copying src/cryptography/hazmat/primitives/asymmetric/dh.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric +copying src/cryptography/hazmat/primitives/asymmetric/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric +copying src/cryptography/hazmat/primitives/asymmetric/utils.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric +copying src/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric +copying src/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric +copying src/cryptography/hazmat/primitives/asymmetric/padding.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric +creating build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf +copying src/cryptography/hazmat/primitives/kdf/scrypt.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf +copying src/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf +copying src/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf +copying src/cryptography/hazmat/primitives/kdf/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf +copying src/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf +copying src/cryptography/hazmat/primitives/kdf/hkdf.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf +copying src/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf +creating build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization +copying src/cryptography/hazmat/primitives/serialization/base.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization +copying src/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization +copying src/cryptography/hazmat/primitives/serialization/__init__.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization +copying src/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization +copying src/cryptography/hazmat/primitives/serialization/ssh.py -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization running egg_info writing src/cryptography.egg-info/PKG-INFO writing dependency_links to src/cryptography.egg-info/dependency_links.txt @@ -3021,14 +3146,29 @@ copying src/cryptography/hazmat/bindings/_rust/openssl/x448.pyi -> build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/openssl running build_ext running build_rust -debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=20'] [] ['-j20'] 0 +debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=42'] [] ['-j42'] 0 debian cargo wrapper: rust_type, gnu_type: x86_64-unknown-linux-gnu, x86_64-linux-gnu debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', 'metadata', '--manifest-path', 'src/rust/Cargo.toml', '--format-version', '1'],) {} /usr/share/cargo/bin/cargo rustc --lib --message-format=json-render-diagnostics --manifest-path src/rust/Cargo.toml --release -v --features pyo3/extension-module --crate-type cdylib -- -debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=20'] [] ['-j20'] 0 +debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=42'] [] ['-j42'] 0 debian cargo wrapper: rust_type, gnu_type: x86_64-unknown-linux-gnu, x86_64-linux-gnu -debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', '-Zavoid-dev-deps', 'rustc', '--verbose', '--verbose', '-j20', '--target', 'x86_64-unknown-linux-gnu', '--lib', '--message-format=json-render-diagnostics', '--manifest-path', 'src/rust/Cargo.toml', '--release', '-v', '--features', 'pyo3/extension-module', '--crate-type', 'cdylib', '--'],) {} +debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', '-Zavoid-dev-deps', 'rustc', '--verbose', '--verbose', '-j42', '--target', 'x86_64-unknown-linux-gnu', '--lib', '--message-format=json-render-diagnostics', '--manifest-path', 'src/rust/Cargo.toml', '--release', '-v', '--features', 'pyo3/extension-module', '--crate-type', 'cdylib', '--'],) {} Fresh unicode-ident v1.0.12 + Fresh vcpkg v0.2.8 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/vcpkg-0.2.8/src/lib.rs:192:32 + | +192 | fn cause(&self) -> Option<&error::Error> { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: `#[warn(bare_trait_objects)]` on by default +help: use `dyn` + | +192 | fn cause(&self) -> Option<&dyn error::Error> { + | +++ + Fresh pkg-config v0.3.27 warning: unreachable expression --> /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pkg-config-0.3.27/src/lib.rs:410:9 @@ -3047,54 +3187,39 @@ | = note: `#[warn(unreachable_code)]` on by default -warning: `pkg-config` (lib) generated 1 warning - Fresh vcpkg v0.2.8 -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/vcpkg-0.2.8/src/lib.rs:192:32 - | -192 | fn cause(&self) -> Option<&error::Error> { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: `#[warn(bare_trait_objects)]` on by default -help: use `dyn` - | -192 | fn cause(&self) -> Option<&dyn error::Error> { - | +++ - Fresh autocfg v1.1.0 Fresh cfg-if v1.0.0 - Fresh once_cell v1.19.0 Fresh foreign-types-shared v0.1.1 + Fresh once_cell v1.19.0 Fresh smallvec v1.13.1 - Fresh scopeguard v1.1.0 Fresh heck v0.4.1 - Fresh bitflags v2.4.2 - Fresh indoc v2.0.3 warning: `vcpkg` (lib) generated 1 warning - Fresh proc-macro2 v1.0.85 - Fresh cc v1.0.83 +warning: `pkg-config` (lib) generated 1 warning + Fresh scopeguard v1.1.0 Fresh foreign-types v0.3.2 + Fresh bitflags v2.4.2 + Fresh indoc v2.0.3 Fresh unindent v0.2.1 Fresh base64 v0.21.7 Fresh self_cell v1.0.3 - Fresh quote v1.0.36 + Fresh proc-macro2 v1.0.85 + Fresh cc v1.0.83 Fresh target-lexicon v0.12.12 Fresh libc v0.2.155 Fresh pem v3.0.3 - Fresh syn v2.0.48 - Fresh syn v1.0.109 + Fresh quote v1.0.36 Fresh parking_lot_core v0.9.9 Fresh lock_api v0.4.11 Fresh memoffset v0.6.5 + Fresh syn v2.0.48 Dirty pyo3-build-config v0.20.2: the env variable PYO3_PYTHON changed Compiling pyo3-build-config v0.20.2 + Fresh syn v1.0.109 + Fresh parking_lot v0.12.1 Fresh openssl-sys v0.9.101 Fresh asn1_derive v0.15.5 - Fresh openssl-macros v0.1.0 Fresh pyo3-macros-backend v0.20.2 - Fresh parking_lot v0.12.1 + Fresh openssl-macros v0.1.0 Dirty cryptography-cffi v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-cffi): the env variable PYO3_PYTHON changed Compiling cryptography-cffi v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-cffi) Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/pyo3-build-config-da55cabc81f2123d/build-script-build` @@ -3104,8 +3229,8 @@ Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-b7f57646a5343f07/build-script-build` Fresh cryptography-x509 v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-x509) Fresh cryptography-openssl v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-openssl) - Fresh cryptography-key-parsing v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-key-parsing) Fresh cryptography-x509-verification v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-x509-verification) + Fresh cryptography-key-parsing v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-key-parsing) Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=pyo3_build_config CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-build-config-0.20.2 CARGO_PKG_AUTHORS='PyO3 Project and Contributors ' CARGO_PKG_DESCRIPTION='Build configuration for the PyO3 ecosystem' CARGO_PKG_HOMEPAGE='https://github.com/pyo3/pyo3' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pyo3-build-config CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/pyo3/pyo3' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.20.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=20 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/pyo3-build-config-37c9f201f83e6710/out rustc --crate-name pyo3_build_config --edition=2021 /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pyo3-build-config-0.20.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="resolve-config"' -C metadata=4a7277877ea2ba7b -C extra-filename=-4a7277877ea2ba7b --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern once_cell=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libonce_cell-477c040acf390c24.rmeta --extern target_lexicon=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps/libtarget_lexicon-b7486813bc5adfae.rmeta --cap-lints warn` Dirty pyo3-ffi v0.20.2: dependency info changed Compiling pyo3-ffi v0.20.2 @@ -3121,126 +3246,215 @@ Dirty cryptography-rust v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust): dependency info changed Compiling cryptography-rust v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust) Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=cryptography_rust CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust CARGO_PKG_AUTHORS='The cryptography developers ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cryptography-rust CARGO_PKG_README='' CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/build/cryptography-rust-db0bc9ed9385a7e9/out rustc --crate-name cryptography_rust --edition=2021 src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type cdylib --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=58e0a927b73f8597 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern asn1=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libasn1-6dc0fdb4ddbb0607.rlib --extern cfg_if=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-71bdf2b912158964.rlib --extern cryptography_cffi=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libcryptography_cffi-6656e1acd7f93ed7.rlib --extern cryptography_key_parsing=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libcryptography_key_parsing-f9883633ae438d64.rlib --extern cryptography_openssl=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libcryptography_openssl-0d6c8fa76b5f700d.rlib --extern cryptography_x509=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libcryptography_x509-4cec417c85585883.rlib --extern cryptography_x509_verification=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libcryptography_x509_verification-083e65cf3808037f.rlib --extern foreign_types_shared=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libforeign_types_shared-5e9140ecb2f0926d.rlib --extern once_cell=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-e50774a2b09c2429.rlib --extern openssl=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libopenssl-7dc0e38aa655f6ea.rlib --extern openssl_sys=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libopenssl_sys-dc0a438bd2a75833.rlib --extern pem=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libpem-3324ab47f5c4ec2e.rlib --extern pyo3=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libpyo3-7953a445ca11acb6.rlib --extern self_cell=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libself_cell-5dde936288e5f8f5.rlib -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry -L native=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/build/cryptography-cffi-a8892eb7590250a8/out --cfg CRYPTOGRAPHY_OPENSSL_300_OR_GREATER --cfg CRYPTOGRAPHY_OPENSSL_320_OR_GREATER --cfg 'CRYPTOGRAPHY_OSSLCONF="OPENSSL_NO_IDEA"' --cfg 'CRYPTOGRAPHY_OSSLCONF="OPENSSL_NO_SSL3_METHOD"'` - Finished release [optimized] target(s) in 1m 14s + Finished release [optimized] target(s) in 27.24s +Copying rust artifact from src/rust/target/x86_64-unknown-linux-gnu/release/libcryptography_rust.so to build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust.cpython-311-x86_64-linux-gnu.so +running build_rust +/usr/share/cargo/bin/cargo rustc --lib --message-format=json-render-diagnostics --manifest-path src/rust/Cargo.toml --release -v --features pyo3/extension-module --crate-type cdylib -- +debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=42'] [] ['-j42'] 0 +debian cargo wrapper: rust_type, gnu_type: x86_64-unknown-linux-gnu, x86_64-linux-gnu +debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', '-Zavoid-dev-deps', 'rustc', '--verbose', '--verbose', '-j42', '--target', 'x86_64-unknown-linux-gnu', '--lib', '--message-format=json-render-diagnostics', '--manifest-path', 'src/rust/Cargo.toml', '--release', '-v', '--features', 'pyo3/extension-module', '--crate-type', 'cdylib', '--'],) {} + Fresh unicode-ident v1.0.12 + Fresh vcpkg v0.2.8 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/vcpkg-0.2.8/src/lib.rs:192:32 + | +192 | fn cause(&self) -> Option<&error::Error> { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: `#[warn(bare_trait_objects)]` on by default +help: use `dyn` + | +192 | fn cause(&self) -> Option<&dyn error::Error> { + | +++ + + Fresh pkg-config v0.3.27 +warning: unreachable expression + --> /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry/pkg-config-0.3.27/src/lib.rs:410:9 + | +406 | return true; + | ----------- any code following this expression is unreachable +... +410 | / match self.targetted_env_var("PKG_CONFIG_ALLOW_CROSS") { +411 | | // don't use pkg-config if explicitly disabled +412 | | Some(ref val) if val == "0" => false, +413 | | Some(_) => true, +... | +419 | | } +420 | | } + | |_________^ unreachable expression + | + = note: `#[warn(unreachable_code)]` on by default + + Fresh autocfg v1.1.0 +warning: `vcpkg` (lib) generated 1 warning +warning: `pkg-config` (lib) generated 1 warning + Fresh cfg-if v1.0.0 + Fresh foreign-types-shared v0.1.1 + Fresh once_cell v1.19.0 + Fresh smallvec v1.13.1 + Fresh scopeguard v1.1.0 + Fresh heck v0.4.1 + Fresh bitflags v2.4.2 + Fresh indoc v2.0.3 + Fresh unindent v0.2.1 + Fresh base64 v0.21.7 + Fresh self_cell v1.0.3 + Fresh proc-macro2 v1.0.85 + Fresh cc v1.0.83 + Fresh target-lexicon v0.12.12 + Fresh libc v0.2.155 + Fresh foreign-types v0.3.2 + Fresh pem v3.0.3 + Fresh quote v1.0.36 + Fresh lock_api v0.4.11 + Fresh parking_lot_core v0.9.9 + Fresh memoffset v0.6.5 + Fresh syn v2.0.48 + Fresh syn v1.0.109 + Fresh parking_lot v0.12.1 + Fresh pyo3-build-config v0.20.2 + Fresh asn1_derive v0.15.5 + Fresh openssl-sys v0.9.101 + Fresh pyo3-macros-backend v0.20.2 + Fresh openssl-macros v0.1.0 + Dirty cryptography-cffi v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-cffi): the file `cryptography-cffi/../../_cffi_src` has changed (1751743386.768271839s, 48000000ns after last build at 1751743386.720271839s) + Compiling cryptography-cffi v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-cffi) + Fresh asn1 v0.15.5 + Fresh openssl v0.10.64 + Fresh pyo3-macros v0.20.2 + Fresh cryptography-x509 v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-x509) + Fresh cryptography-openssl v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-openssl) + Fresh pyo3-ffi v0.20.2 + Fresh cryptography-key-parsing v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-key-parsing) + Fresh cryptography-x509-verification v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-x509-verification) + Running `/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/build/cryptography-cffi-b7f57646a5343f07/build-script-build` + Fresh pyo3 v0.20.2 + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=cryptography_cffi CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/cryptography-cffi CARGO_PKG_AUTHORS='The cryptography developers ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cryptography-cffi CARGO_PKG_README='' CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/build/cryptography-cffi-a8892eb7590250a8/out rustc --crate-name cryptography_cffi --edition=2021 cryptography-cffi/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on -C metadata=6656e1acd7f93ed7 -C extra-filename=-6656e1acd7f93ed7 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern openssl_sys=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libopenssl_sys-dc0a438bd2a75833.rmeta --extern pyo3=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libpyo3-7953a445ca11acb6.rmeta -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry -L native=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/build/cryptography-cffi-a8892eb7590250a8/out -l static=_openssl.a --cfg 'python_implementation="CPython"'` + Dirty cryptography-rust v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust): the dependency cryptography_cffi was rebuilt + Compiling cryptography-rust v0.1.0 (/build/reproducible-path/python-cryptography-42.0.5/src/rust) + Running `CARGO=/usr/share/cargo/bin/cargo CARGO_CRATE_NAME=cryptography_rust CARGO_MANIFEST_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust CARGO_PKG_AUTHORS='The cryptography developers ' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cryptography-rust CARGO_PKG_README='' CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 LD_LIBRARY_PATH='/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps:/usr/lib' OUT_DIR=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/build/cryptography-rust-db0bc9ed9385a7e9/out rustc --crate-name cryptography_rust --edition=2021 src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type cdylib --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=58e0a927b73f8597 --out-dir /build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/release/deps --extern asn1=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libasn1-6dc0fdb4ddbb0607.rlib --extern cfg_if=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-71bdf2b912158964.rlib --extern cryptography_cffi=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libcryptography_cffi-6656e1acd7f93ed7.rlib --extern cryptography_key_parsing=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libcryptography_key_parsing-f9883633ae438d64.rlib --extern cryptography_openssl=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libcryptography_openssl-0d6c8fa76b5f700d.rlib --extern cryptography_x509=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libcryptography_x509-4cec417c85585883.rlib --extern cryptography_x509_verification=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libcryptography_x509_verification-083e65cf3808037f.rlib --extern foreign_types_shared=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libforeign_types_shared-5e9140ecb2f0926d.rlib --extern once_cell=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-e50774a2b09c2429.rlib --extern openssl=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libopenssl-7dc0e38aa655f6ea.rlib --extern openssl_sys=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libopenssl_sys-dc0a438bd2a75833.rlib --extern pem=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libpem-3324ab47f5c4ec2e.rlib --extern pyo3=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libpyo3-7953a445ca11acb6.rlib --extern self_cell=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/deps/libself_cell-5dde936288e5f8f5.rlib -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro -C link-arg=-Wl,-z,now --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5=/usr/share/cargo/registry/python-cryptography-42.0.5 --remap-path-prefix /build/reproducible-path/python-cryptography-42.0.5/debian/cargo_registry=/usr/share/cargo/registry -L native=/build/reproducible-path/python-cryptography-42.0.5/src/rust/target/x86_64-unknown-linux-gnu/release/build/cryptography-cffi-a8892eb7590250a8/out --cfg CRYPTOGRAPHY_OPENSSL_300_OR_GREATER --cfg CRYPTOGRAPHY_OPENSSL_320_OR_GREATER --cfg 'CRYPTOGRAPHY_OSSLCONF="OPENSSL_NO_IDEA"' --cfg 'CRYPTOGRAPHY_OSSLCONF="OPENSSL_NO_SSL3_METHOD"'` + Finished release [optimized] target(s) in 27.18s Copying rust artifact from src/rust/target/x86_64-unknown-linux-gnu/release/libcryptography_rust.so to build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust.cpython-311-x86_64-linux-gnu.so installing to build/bdist.linux-x86_64/wheel running install running install_lib creating build/bdist.linux-x86_64/wheel creating build/bdist.linux-x86_64/wheel/cryptography -copying build/lib.linux-x86_64-cpython-311/cryptography/__about__.py -> build/bdist.linux-x86_64/wheel/cryptography creating build/bdist.linux-x86_64/wheel/cryptography/hazmat +creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust.cpython-311-x86_64-linux-gnu.so -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings +creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/exceptions.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/ocsp.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/__init__.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/asn1.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/pkcs7.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust +creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/openssl/poly1305.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/openssl/keys.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/openssl/dh.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/openssl/ed25519.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/openssl/dsa.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/openssl/__init__.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/openssl/ec.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/openssl/kdf.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/openssl/ed448.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/openssl/cmac.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/openssl/x448.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/openssl/rsa.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/openssl/aead.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/openssl/x25519.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/openssl/hashes.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/x509.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/_openssl.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings +creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/openssl/_conditional.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/openssl/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/openssl/binding.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/aead.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/ciphers.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/decode_asn1.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/ciphers.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/openssl/backend.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/backends/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/_oid.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/poly1305.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives -creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf/hkdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf/scrypt.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf -creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization/base.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization/ssh.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/padding.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/twofactor copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/twofactor/totp.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/twofactor -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/twofactor/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/twofactor copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/twofactor/hotp.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/twofactor +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/twofactor/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/twofactor creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/ciphers/aead.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/ciphers/modes.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/ciphers/base.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/ciphers/modes.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/ciphers/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/types.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/ed448.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/padding.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/x448.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/utils.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/dh.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/ec.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/ed25519.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/types.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/dh.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/utils.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/asymmetric/padding.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric +creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf/scrypt.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf/hkdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/poly1305.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/_serialization.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/_asymmetric.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/constant_time.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives +creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization/base.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/serialization/ssh.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/cmac.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/keywrap.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/hashes.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/_serialization.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/hmac.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives -creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings -creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/openssl/_conditional.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/openssl/binding.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/openssl/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl -creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/ocsp.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/pkcs7.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/x509.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/_openssl.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/exceptions.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust -creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/openssl/ec.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/openssl/dsa.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/openssl/dh.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/openssl/kdf.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/openssl/x25519.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/openssl/hashes.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/openssl/x448.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/openssl/aead.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/openssl/rsa.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/openssl/poly1305.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/openssl/keys.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/openssl/ed25519.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/openssl/ed448.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/openssl/cmac.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/openssl/__init__.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust/openssl -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/asn1.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust/__init__.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings -copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/bindings/_rust.cpython-311-x86_64-linux-gnu.so -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/padding.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/constant_time.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/primitives/keywrap.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives +copying build/lib.linux-x86_64-cpython-311/cryptography/hazmat/_oid.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat copying build/lib.linux-x86_64-cpython-311/cryptography/exceptions.py -> build/bdist.linux-x86_64/wheel/cryptography -copying build/lib.linux-x86_64-cpython-311/cryptography/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography -copying build/lib.linux-x86_64-cpython-311/cryptography/py.typed -> build/bdist.linux-x86_64/wheel/cryptography +copying build/lib.linux-x86_64-cpython-311/cryptography/fernet.py -> build/bdist.linux-x86_64/wheel/cryptography creating build/bdist.linux-x86_64/wheel/cryptography/x509 -copying build/lib.linux-x86_64-cpython-311/cryptography/x509/certificate_transparency.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 -copying build/lib.linux-x86_64-cpython-311/cryptography/x509/general_name.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 copying build/lib.linux-x86_64-cpython-311/cryptography/x509/verification.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 +copying build/lib.linux-x86_64-cpython-311/cryptography/x509/general_name.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 copying build/lib.linux-x86_64-cpython-311/cryptography/x509/base.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 +copying build/lib.linux-x86_64-cpython-311/cryptography/x509/ocsp.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 +copying build/lib.linux-x86_64-cpython-311/cryptography/x509/certificate_transparency.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 copying build/lib.linux-x86_64-cpython-311/cryptography/x509/oid.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 -copying build/lib.linux-x86_64-cpython-311/cryptography/x509/extensions.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 copying build/lib.linux-x86_64-cpython-311/cryptography/x509/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 -copying build/lib.linux-x86_64-cpython-311/cryptography/x509/ocsp.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 copying build/lib.linux-x86_64-cpython-311/cryptography/x509/name.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 -copying build/lib.linux-x86_64-cpython-311/cryptography/fernet.py -> build/bdist.linux-x86_64/wheel/cryptography +copying build/lib.linux-x86_64-cpython-311/cryptography/x509/extensions.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 +copying build/lib.linux-x86_64-cpython-311/cryptography/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography +copying build/lib.linux-x86_64-cpython-311/cryptography/__about__.py -> build/bdist.linux-x86_64/wheel/cryptography copying build/lib.linux-x86_64-cpython-311/cryptography/utils.py -> build/bdist.linux-x86_64/wheel/cryptography +copying build/lib.linux-x86_64-cpython-311/cryptography/py.typed -> build/bdist.linux-x86_64/wheel/cryptography running install_egg_info Copying src/cryptography.egg-info to build/bdist.linux-x86_64/wheel/cryptography-42.0.5.egg-info running install_scripts creating build/bdist.linux-x86_64/wheel/cryptography-42.0.5.dist-info/WHEEL -creating '/build/reproducible-path/python-cryptography-42.0.5/.pybuild/cpython3_3.11_cryptography/.tmp-2i4b0u05/cryptography-42.0.5-cp311-cp311-linux_x86_64.whl' and adding 'build/bdist.linux-x86_64/wheel' to it +creating '/build/reproducible-path/python-cryptography-42.0.5/.pybuild/cpython3_3.11_cryptography/.tmp-g0_9cb8u/cryptography-42.0.5-cp311-cp311-linux_x86_64.whl' and adding 'build/bdist.linux-x86_64/wheel' to it adding 'cryptography/__about__.py' adding 'cryptography/__init__.py' adding 'cryptography/exceptions.py' @@ -3356,7 +3570,7 @@ FIPS Enabled: False rootdir: /build/reproducible-path/python-cryptography-42.0.5 configfile: pyproject.toml -plugins: benchmark-4.0.0, subtests-0.11.0, hypothesis-6.102.6 +plugins: benchmark-4.0.0, hypothesis-6.102.6, subtests-0.11.0 collected 3240 items ../../../tests/bench/test_aead.py .......... [ 0%] @@ -3519,7 +3733,7 @@ SKIPPED [1] ../../../tests/hazmat/primitives/test_x25519.py:27: Requires OpenSSL without X25519 support () SKIPPED [1] ../../../tests/hazmat/primitives/test_x448.py:27: Requires OpenSSL without X448 support () SKIPPED [139] ../../../../../../usr/lib/python3/dist-packages/_pytest/config/__init__.py:1708: no 'wycheproof_root' option found -================ 3058 passed, 182 skipped in 109.12s (0:01:49) ================= +====================== 3058 passed, 182 skipped in 49.77s ====================== I: pybuild pybuild:308: cp -R /build/reproducible-path/python-cryptography-42.0.5/src/cryptography.egg-info /build/reproducible-path/python-cryptography-42.0.5/.pybuild/cpython3_3.11_cryptography/build I: pybuild base:311: cd /build/reproducible-path/python-cryptography-42.0.5/.pybuild/cpython3_3.11_cryptography/build; python3.11 -m pytest /build/reproducible-path/python-cryptography-42.0.5/tests/ ============================= test session starts ============================== @@ -3529,7 +3743,7 @@ FIPS Enabled: False rootdir: /build/reproducible-path/python-cryptography-42.0.5 configfile: pyproject.toml -plugins: benchmark-4.0.0, subtests-0.11.0, hypothesis-6.102.6 +plugins: benchmark-4.0.0, hypothesis-6.102.6, subtests-0.11.0 collected 3240 items ../../../tests/bench/test_aead.py .......... [ 0%] @@ -3692,8 +3906,8 @@ SKIPPED [1] ../../../tests/hazmat/primitives/test_x25519.py:27: Requires OpenSSL without X25519 support () SKIPPED [1] ../../../tests/hazmat/primitives/test_x448.py:27: Requires OpenSSL without X448 support () SKIPPED [139] ../../../../../../usr/lib/python3/dist-packages/_pytest/config/__init__.py:1708: no 'wycheproof_root' option found -================ 3058 passed, 182 skipped in 120.26s (0:02:00) ================= - rm -fr -- /tmp/dh-xdg-rundir-DwW0SNpU +====================== 3058 passed, 182 skipped in 52.28s ====================== + rm -fr -- /tmp/dh-xdg-rundir-9syph1lC create-stamp debian/debhelper-build-stamp dh_testroot -O--buildsystem=pybuild dh_prep -O--buildsystem=pybuild @@ -3744,29 +3958,29 @@ The HTML pages are in debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html. dh_sphinxdoc - ln -sf ../../../../../sphinx_rtd_theme/static/css/badge_only.css debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/css/badge_only.css - ln -sf ../../../../../sphinx_rtd_theme/static/css/theme.css debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/css/theme.css - ln -sf ../../../../../sphinx_rtd_theme/static/fonts/Lato-Bold.ttf debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Bold.ttf ln -sf ../../../../../sphinx_rtd_theme/static/fonts/Lato-BoldItalic.ttf debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-BoldItalic.ttf - ln -sf ../../../../../sphinx_rtd_theme/static/fonts/fontawesome-webfont.svg debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.svg - ln -sf ../../../../../sphinx_rtd_theme/static/fonts/Lato-Regular.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Regular.woff2 + ln -sf ../../../../../sphinx_rtd_theme/static/fonts/Lato-Bold.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Bold.woff2 + ln -sf ../../../../../sphinx_rtd_theme/static/fonts/Lato-Italic.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Italic.woff2 + ln -sf ../../../../../sphinx_rtd_theme/static/fonts/Lato-Bold.ttf debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Bold.ttf + ln -sf ../../../../../sphinx_rtd_theme/static/fonts/Lato-BoldItalic.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-BoldItalic.woff2 + ln -sf ../../../../../sphinx_rtd_theme/static/fonts/fontawesome-webfont.woff debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.woff ln -sf ../../../../../sphinx_rtd_theme/static/fonts/RobotoSlab-Regular.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/RobotoSlab-Regular.woff2 + ln -sf ../../../../../sphinx_rtd_theme/static/fonts/Lato-Regular.ttf debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Regular.ttf ln -sf ../../../../../sphinx_rtd_theme/static/fonts/fontawesome-webfont.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.woff2 + ln -sf ../../../../../sphinx_rtd_theme/static/fonts/fontawesome-webfont.svg debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.svg + ln -sf ../../../../../sphinx_rtd_theme/static/fonts/Lato-Regular.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Regular.woff2 + ln -sf ../../../../../sphinx_rtd_theme/static/fonts/fontawesome-webfont.eot debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.eot ln -sf ../../../../../sphinx_rtd_theme/static/fonts/RobotoSlab-Bold.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/RobotoSlab-Bold.woff2 ln -sf ../../../../../sphinx_rtd_theme/static/fonts/Lato-Italic.ttf debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Italic.ttf - ln -sf ../../../../../sphinx_rtd_theme/static/fonts/Lato-Regular.ttf debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Regular.ttf - ln -sf ../../../../../sphinx_rtd_theme/static/fonts/fontawesome-webfont.eot debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.eot - ln -sf ../../../../../sphinx_rtd_theme/static/fonts/Lato-Italic.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Italic.woff2 - ln -sf ../../../../../sphinx_rtd_theme/static/fonts/fontawesome-webfont.woff debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.woff - ln -sf ../../../../../sphinx_rtd_theme/static/fonts/Lato-BoldItalic.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-BoldItalic.woff2 ln -sf ../../../../../sphinx_rtd_theme/static/fonts/fontawesome-webfont.ttf debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.ttf - ln -sf ../../../../../sphinx_rtd_theme/static/fonts/Lato-Bold.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Bold.woff2 + ln -sf ../../../../../sphinx_rtd_theme/static/css/badge_only.css debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/css/badge_only.css + ln -sf ../../../../../sphinx_rtd_theme/static/css/theme.css debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/css/theme.css ln -sf ../../../../../sphinx_rtd_theme/static/js/theme.js debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/js/theme.js - ln -sf ../../../../javascript/sphinxdoc/1.0/searchtools.js debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/searchtools.js - ln -sf ../../../../javascript/sphinxdoc/1.0/doctools.js debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/doctools.js + ln -sf ../../../../javascript/sphinxdoc/1.0/language_data.js debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/language_data.js ln -sf ../../../../javascript/jquery/jquery.min.js debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/jquery.js ln -sf ../../../../javascript/sphinxdoc/1.0/sphinx_highlight.js debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/sphinx_highlight.js - ln -sf ../../../../javascript/sphinxdoc/1.0/language_data.js debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/language_data.js + ln -sf ../../../../javascript/sphinxdoc/1.0/doctools.js debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/doctools.js + ln -sf ../../../../javascript/sphinxdoc/1.0/searchtools.js debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/searchtools.js rm -rf debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/.doctrees rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/.buildinfo mv debian/python-cryptography-doc.substvars.new debian/python-cryptography-doc.substvars @@ -3777,12 +3991,12 @@ mv debian/python-cryptography-doc.substvars.new debian/python-cryptography-doc.substvars make[1]: Leaving directory '/build/reproducible-path/python-cryptography-42.0.5' dh_installchangelogs -O--buildsystem=pybuild - install -m0755 -d debian/python3-cryptography/usr/share/doc/python3-cryptography - install -p -m0644 debian/.debhelper/generated/python3-cryptography/dh_installchangelogs.dch.trimmed debian/python3-cryptography/usr/share/doc/python3-cryptography/changelog.Debian - install -p -m0644 ./CHANGELOG.rst debian/python3-cryptography/usr/share/doc/python3-cryptography/changelog install -m0755 -d debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc install -p -m0644 debian/.debhelper/generated/python-cryptography-doc/dh_installchangelogs.dch.trimmed debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/changelog.Debian install -p -m0644 ./CHANGELOG.rst debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/changelog + install -m0755 -d debian/python3-cryptography/usr/share/doc/python3-cryptography + install -p -m0644 debian/.debhelper/generated/python3-cryptography/dh_installchangelogs.dch.trimmed debian/python3-cryptography/usr/share/doc/python3-cryptography/changelog.Debian + install -p -m0644 ./CHANGELOG.rst debian/python3-cryptography/usr/share/doc/python3-cryptography/changelog rm -f debian/python-cryptography-doc.debhelper.log debian/python3-cryptography.debhelper.log debian/rules override_dh_python3 make[1]: Entering directory '/build/reproducible-path/python-cryptography-42.0.5' @@ -3799,70 +4013,70 @@ D: dh_python3 fs:50: moving files from debian/python3-cryptography/usr/lib/python3.12/dist-packages to debian/python3-cryptography/usr/lib/python3/dist-packages/ D: dh_python3 fs:176: Writing INSTALLER in debian/python3-cryptography/usr/lib/python3/dist-packages/cryptography-42.0.5.dist-info D: dh_python3 fs:187: Deleting RECORD in debian/python3-cryptography/usr/lib/python3/dist-packages/cryptography-42.0.5.dist-info -D: dh_python3 fs:335: package python3-cryptography details = {'requires.txt': {'debian/python3-cryptography/usr/lib/python3/dist-packages/cryptography.egg-info/requires.txt'}, 'egg-info': {'debian/python3-cryptography/usr/lib/python3/dist-packages/cryptography.egg-info/PKG-INFO'}, 'dist-info': {'debian/python3-cryptography/usr/lib/python3/dist-packages/cryptography-42.0.5.dist-info/METADATA'}, 'nsp.txt': set(), 'shebangs': set(), 'public_vers': {Version('3')}, 'private_dirs': {}, 'compile': True, 'ext_vers': {Version('3.11'), Version('3.12')}, 'ext_no_version': set()} +D: dh_python3 fs:335: package python3-cryptography details = {'requires.txt': {'debian/python3-cryptography/usr/lib/python3/dist-packages/cryptography.egg-info/requires.txt'}, 'egg-info': {'debian/python3-cryptography/usr/lib/python3/dist-packages/cryptography.egg-info/PKG-INFO'}, 'dist-info': {'debian/python3-cryptography/usr/lib/python3/dist-packages/cryptography-42.0.5.dist-info/METADATA'}, 'nsp.txt': set(), 'shebangs': set(), 'public_vers': {Version('3')}, 'private_dirs': {}, 'compile': True, 'ext_vers': {Version('3.12'), Version('3.11')}, 'ext_no_version': set()} D: dh_python3 depends:103: generating dependencies for package python3-cryptography D: dh_python3 pydist:173: trying to find dependency for cffi (python=None) D: dh_python3 pydist:207: dependency: module seems to be installed D: dh_python3 pydist:218: dependency: requirement already has hardcoded version -D: dh_python3 depends:253: D={'python3 (<< 3.13)', 'python3-cffi-backend-api-min (<= 9729), python3-cffi-backend-api-max (>= 9729)', 'python3:any', 'python3 (>= 3.11~)'}; R=[]; S=[]; E=[], B=[]; RT=[] +D: dh_python3 depends:253: D={'python3-cffi-backend-api-min (<= 9729), python3-cffi-backend-api-max (>= 9729)', 'python3:any', 'python3 (<< 3.13)', 'python3 (>= 3.11~)'}; R=[]; S=[]; E=[], B=[]; RT=[] make[1]: Leaving directory '/build/reproducible-path/python-cryptography-42.0.5' dh_installsystemduser -O--buildsystem=pybuild dh_perl -O--buildsystem=pybuild dh_link -O--buildsystem=pybuild rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/js/theme.js ln -s ../../../../../sphinx_rtd_theme/static/js/theme.js debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/js/theme.js - rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Bold.woff2 - ln -s ../../../../../sphinx_rtd_theme/static/fonts/Lato-Bold.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Bold.woff2 + rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/css/theme.css + ln -s ../../../../../sphinx_rtd_theme/static/css/theme.css debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/css/theme.css + rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/css/badge_only.css + ln -s ../../../../../sphinx_rtd_theme/static/css/badge_only.css debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/css/badge_only.css rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.ttf ln -s ../../../../../sphinx_rtd_theme/static/fonts/fontawesome-webfont.ttf debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.ttf - rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-BoldItalic.woff2 - ln -s ../../../../../sphinx_rtd_theme/static/fonts/Lato-BoldItalic.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-BoldItalic.woff2 - rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.woff - ln -s ../../../../../sphinx_rtd_theme/static/fonts/fontawesome-webfont.woff debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.woff - rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Italic.woff2 - ln -s ../../../../../sphinx_rtd_theme/static/fonts/Lato-Italic.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Italic.woff2 - rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.eot - ln -s ../../../../../sphinx_rtd_theme/static/fonts/fontawesome-webfont.eot debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.eot - rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Regular.ttf - ln -s ../../../../../sphinx_rtd_theme/static/fonts/Lato-Regular.ttf debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Regular.ttf rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Italic.ttf ln -s ../../../../../sphinx_rtd_theme/static/fonts/Lato-Italic.ttf debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Italic.ttf rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/RobotoSlab-Bold.woff2 ln -s ../../../../../sphinx_rtd_theme/static/fonts/RobotoSlab-Bold.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/RobotoSlab-Bold.woff2 - rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.woff2 - ln -s ../../../../../sphinx_rtd_theme/static/fonts/fontawesome-webfont.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.woff2 - rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/RobotoSlab-Regular.woff2 - ln -s ../../../../../sphinx_rtd_theme/static/fonts/RobotoSlab-Regular.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/RobotoSlab-Regular.woff2 + rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.eot + ln -s ../../../../../sphinx_rtd_theme/static/fonts/fontawesome-webfont.eot debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.eot rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Regular.woff2 ln -s ../../../../../sphinx_rtd_theme/static/fonts/Lato-Regular.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Regular.woff2 rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.svg ln -s ../../../../../sphinx_rtd_theme/static/fonts/fontawesome-webfont.svg debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.svg - rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-BoldItalic.ttf - ln -s ../../../../../sphinx_rtd_theme/static/fonts/Lato-BoldItalic.ttf debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-BoldItalic.ttf + rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.woff2 + ln -s ../../../../../sphinx_rtd_theme/static/fonts/fontawesome-webfont.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.woff2 + rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Regular.ttf + ln -s ../../../../../sphinx_rtd_theme/static/fonts/Lato-Regular.ttf debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Regular.ttf + rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/RobotoSlab-Regular.woff2 + ln -s ../../../../../sphinx_rtd_theme/static/fonts/RobotoSlab-Regular.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/RobotoSlab-Regular.woff2 + rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.woff + ln -s ../../../../../sphinx_rtd_theme/static/fonts/fontawesome-webfont.woff debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/fontawesome-webfont.woff + rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-BoldItalic.woff2 + ln -s ../../../../../sphinx_rtd_theme/static/fonts/Lato-BoldItalic.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-BoldItalic.woff2 rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Bold.ttf ln -s ../../../../../sphinx_rtd_theme/static/fonts/Lato-Bold.ttf debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Bold.ttf - rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/css/theme.css - ln -s ../../../../../sphinx_rtd_theme/static/css/theme.css debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/css/theme.css - rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/css/badge_only.css - ln -s ../../../../../sphinx_rtd_theme/static/css/badge_only.css debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/css/badge_only.css - rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/jquery.js - ln -s ../../../../javascript/jquery/jquery.min.js debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/jquery.js - rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/language_data.js - ln -s ../../../../javascript/sphinxdoc/1.0/language_data.js debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/language_data.js - rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/sphinx_highlight.js - ln -s ../../../../javascript/sphinxdoc/1.0/sphinx_highlight.js debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/sphinx_highlight.js + rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Italic.woff2 + ln -s ../../../../../sphinx_rtd_theme/static/fonts/Lato-Italic.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Italic.woff2 + rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Bold.woff2 + ln -s ../../../../../sphinx_rtd_theme/static/fonts/Lato-Bold.woff2 debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-Bold.woff2 + rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-BoldItalic.ttf + ln -s ../../../../../sphinx_rtd_theme/static/fonts/Lato-BoldItalic.ttf debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/fonts/Lato-BoldItalic.ttf rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/searchtools.js ln -s ../../../../javascript/sphinxdoc/1.0/searchtools.js debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/searchtools.js + rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/language_data.js + ln -s ../../../../javascript/sphinxdoc/1.0/language_data.js debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/language_data.js + rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/jquery.js + ln -s ../../../../javascript/jquery/jquery.min.js debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/jquery.js rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/doctools.js ln -s ../../../../javascript/sphinxdoc/1.0/doctools.js debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/doctools.js + rm -f debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/sphinx_highlight.js + ln -s ../../../../javascript/sphinxdoc/1.0/sphinx_highlight.js debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/sphinx_highlight.js dh_strip_nondeterminism -O--buildsystem=pybuild Using 1710886550 as canonical time Normalizing debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/plus.png using File::StripNondeterminism::handlers::png Normalizing debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/file.png using File::StripNondeterminism::handlers::png Normalizing debian/python-cryptography-doc/usr/share/doc/python-cryptography-doc/html/_static/minus.png using File::StripNondeterminism::handlers::png dh_compress -O--buildsystem=pybuild - cd debian/python-cryptography-doc cd debian/python3-cryptography + cd debian/python-cryptography-doc chmod a-x usr/share/doc/python3-cryptography/changelog usr/share/doc/python3-cryptography/changelog.Debian chmod a-x usr/share/doc/python-cryptography-doc/changelog usr/share/doc/python-cryptography-doc/changelog.Debian usr/share/doc/python-cryptography-doc/html/_downloads/74d457982c0e6231f5b23e938cc601f1/generate_rsa_oaep_sha2.py usr/share/doc/python-cryptography-doc/html/_downloads/aa1ad6cdda6fba3560690cead97bee1d/VerifyRSAOAEPSHA2.java usr/share/doc/python-cryptography-doc/html/changelog.html gzip -9nf usr/share/doc/python3-cryptography/changelog usr/share/doc/python3-cryptography/changelog.Debian @@ -3887,16 +4101,16 @@ dwz -- debian/python3-cryptography/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/_rust.cpython-311-x86_64-linux-gnu.so debian/python3-cryptography/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/_rust.cpython-312-x86_64-linux-gnu.so make[1]: Leaving directory '/build/reproducible-path/python-cryptography-42.0.5' dh_strip -a -O--buildsystem=pybuild - install -m0755 -d debian/.debhelper/python3-cryptography/dbgsym-root/usr/lib/debug/.build-id/0d - objcopy --only-keep-debug --compress-debug-sections debian/python3-cryptography/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/_rust.cpython-312-x86_64-linux-gnu.so debian/.debhelper/python3-cryptography/dbgsym-root/usr/lib/debug/.build-id/0d/e620ce9d74e289eee41e12b7f36e8dd20a88f5.debug - chmod 0644 -- debian/.debhelper/python3-cryptography/dbgsym-root/usr/lib/debug/.build-id/0d/e620ce9d74e289eee41e12b7f36e8dd20a88f5.debug - strip --remove-section=.comment --remove-section=.note --strip-unneeded debian/python3-cryptography/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/_rust.cpython-312-x86_64-linux-gnu.so - objcopy --add-gnu-debuglink debian/.debhelper/python3-cryptography/dbgsym-root/usr/lib/debug/.build-id/0d/e620ce9d74e289eee41e12b7f36e8dd20a88f5.debug debian/python3-cryptography/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/_rust.cpython-312-x86_64-linux-gnu.so install -m0755 -d debian/.debhelper/python3-cryptography/dbgsym-root/usr/lib/debug/.build-id/02 objcopy --only-keep-debug --compress-debug-sections debian/python3-cryptography/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/_rust.cpython-311-x86_64-linux-gnu.so debian/.debhelper/python3-cryptography/dbgsym-root/usr/lib/debug/.build-id/02/d514b9d9009b0543d0bf559609266bf222b468.debug chmod 0644 -- debian/.debhelper/python3-cryptography/dbgsym-root/usr/lib/debug/.build-id/02/d514b9d9009b0543d0bf559609266bf222b468.debug strip --remove-section=.comment --remove-section=.note --strip-unneeded debian/python3-cryptography/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/_rust.cpython-311-x86_64-linux-gnu.so objcopy --add-gnu-debuglink debian/.debhelper/python3-cryptography/dbgsym-root/usr/lib/debug/.build-id/02/d514b9d9009b0543d0bf559609266bf222b468.debug debian/python3-cryptography/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/_rust.cpython-311-x86_64-linux-gnu.so + install -m0755 -d debian/.debhelper/python3-cryptography/dbgsym-root/usr/lib/debug/.build-id/0d + objcopy --only-keep-debug --compress-debug-sections debian/python3-cryptography/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/_rust.cpython-312-x86_64-linux-gnu.so debian/.debhelper/python3-cryptography/dbgsym-root/usr/lib/debug/.build-id/0d/e620ce9d74e289eee41e12b7f36e8dd20a88f5.debug + chmod 0644 -- debian/.debhelper/python3-cryptography/dbgsym-root/usr/lib/debug/.build-id/0d/e620ce9d74e289eee41e12b7f36e8dd20a88f5.debug + strip --remove-section=.comment --remove-section=.note --strip-unneeded debian/python3-cryptography/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/_rust.cpython-312-x86_64-linux-gnu.so + objcopy --add-gnu-debuglink debian/.debhelper/python3-cryptography/dbgsym-root/usr/lib/debug/.build-id/0d/e620ce9d74e289eee41e12b7f36e8dd20a88f5.debug debian/python3-cryptography/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/_rust.cpython-312-x86_64-linux-gnu.so install -m0755 -d debian/.debhelper/python3-cryptography/dbgsym-root/usr/share/doc ln -s python3-cryptography debian/.debhelper/python3-cryptography/dbgsym-root/usr/share/doc/python3-cryptography-dbgsym install -m0755 -d debian/.debhelper/python3-cryptography @@ -3904,11 +4118,11 @@ rm -f debian/python3-cryptography/DEBIAN/shlibs dh_shlibdeps -a -O--buildsystem=pybuild install -m0755 -d debian/python3-cryptography/DEBIAN - dpkg-shlibdeps -Tdebian/python3-cryptography.substvars debian/python3-cryptography/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/_rust.cpython-312-x86_64-linux-gnu.so debian/python3-cryptography/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/_rust.cpython-311-x86_64-linux-gnu.so -dpkg-shlibdeps: warning: debian/python3-cryptography/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/_rust.cpython-311-x86_64-linux-gnu.so contains an unresolvable reference to symbol PyTuple_GetItem: it's probably a plugin -dpkg-shlibdeps: warning: 117 other similar warnings have been skipped (use -v to see them all) -dpkg-shlibdeps: warning: debian/python3-cryptography/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/_rust.cpython-312-x86_64-linux-gnu.so contains an unresolvable reference to symbol PyException_GetCause: it's probably a plugin + dpkg-shlibdeps -Tdebian/python3-cryptography.substvars debian/python3-cryptography/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/_rust.cpython-311-x86_64-linux-gnu.so debian/python3-cryptography/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/_rust.cpython-312-x86_64-linux-gnu.so +dpkg-shlibdeps: warning: debian/python3-cryptography/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/_rust.cpython-312-x86_64-linux-gnu.so contains an unresolvable reference to symbol PyList_Size: it's probably a plugin dpkg-shlibdeps: warning: 118 other similar warnings have been skipped (use -v to see them all) +dpkg-shlibdeps: warning: debian/python3-cryptography/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/_rust.cpython-311-x86_64-linux-gnu.so contains an unresolvable reference to symbol _Py_Dealloc: it's probably a plugin +dpkg-shlibdeps: warning: 117 other similar warnings have been skipped (use -v to see them all) dh_installdeb -O--buildsystem=pybuild install -m0755 -d debian/python3-cryptography/DEBIAN printf '#!/bin/sh\nset -e\n' > debian/python3-cryptography/DEBIAN/postinst @@ -3946,8 +4160,8 @@ dpkg-deb --root-owner-group --build debian/python3-cryptography .. dpkg-deb --root-owner-group --build debian/.debhelper/python3-cryptography/dbgsym-root .. dpkg-deb --root-owner-group --build debian/python-cryptography-doc .. -dpkg-deb: building package 'python3-cryptography-dbgsym' in '../python3-cryptography-dbgsym_42.0.5-2_amd64.deb'. dpkg-deb: building package 'python3-cryptography' in '../python3-cryptography_42.0.5-2_amd64.deb'. +dpkg-deb: building package 'python3-cryptography-dbgsym' in '../python3-cryptography-dbgsym_42.0.5-2_amd64.deb'. dpkg-deb: building package 'python-cryptography-doc' in '../python-cryptography-doc_42.0.5-2_all.deb'. dpkg-genbuildinfo --build=binary -O../python-cryptography_42.0.5-2_amd64.buildinfo dpkg-genchanges --build=binary -O../python-cryptography_42.0.5-2_amd64.changes @@ -3957,12 +4171,14 @@ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration +I: user script /srv/workspace/pbuilder/3774286/tmp/hooks/B01_cleanup starting +I: user script /srv/workspace/pbuilder/3774286/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/2031948 and its subdirectories -I: Current time: Sun Jun 2 00:56:53 -12 2024 -I: pbuilder-time-stamp: 1717333013 +I: removing directory /srv/workspace/pbuilder/3774286 and its subdirectories +I: Current time: Sun Jul 6 09:26:24 +14 2025 +I: pbuilder-time-stamp: 1751743584